1iceauth_selinux(8)          SELinux Policy iceauth          iceauth_selinux(8)
2
3
4

NAME

6       iceauth_selinux  -  Security Enhanced Linux Policy for the iceauth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  iceauth  processes  via  flexible
11       mandatory access control.
12
13       The  iceauth processes execute with the iceauth_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep iceauth_t
20
21
22

ENTRYPOINTS

24       The  iceauth_t  SELinux type can be entered via the iceauth_exec_t file
25       type.
26
27       The default entrypoint paths for the iceauth_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/iceauth, /usr/X11R6/bin/iceauth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       iceauth  policy  is very flexible allowing users to setup their iceauth
40       processes in as secure a method as possible.
41
42       The following process types are defined for iceauth:
43
44       iceauth_t
45
46       Note: semanage permissive -a iceauth_t can be used to make the  process
47       type  iceauth_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  iceauth
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run iceauth with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95
96       If you want to support NFS home  directories,  you  must  turn  on  the
97       use_nfs_home_dirs boolean. Disabled by default.
98
99       setsebool -P use_nfs_home_dirs 1
100
101
102
103       If  you  want  to  support SAMBA home directories, you must turn on the
104       use_samba_home_dirs boolean. Disabled by default.
105
106       setsebool -P use_samba_home_dirs 1
107
108
109

MANAGED FILES

111       The SELinux process type iceauth_t can manage files  labeled  with  the
112       following file types.  The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       cifs_t
116
117
118       iceauth_home_t
119
120            /home/[^/]*/.DCOP.*
121            /home/[^/]*/.ICEauthority.*
122            /home/staff/.DCOP.*
123            /home/staff/.ICEauthority.*
124
125       initrc_tmp_t
126
127
128       mnt_t
129
130            /mnt(/[^/]*)
131            /mnt(/[^/]*)?
132            /rhev(/[^/]*)?
133            /media(/[^/]*)
134            /media(/[^/]*)?
135            /etc/rhgb(/.*)?
136            /media/.hal-.*
137            /net
138            /afs
139            /rhev
140            /misc
141
142       nfs_t
143
144
145       tmp_t
146
147            /tmp
148            /usr/tmp
149            /var/tmp
150            /tmp-inst
151            /var/tmp-inst
152            /var/tmp/vi.recover
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy  governs  the  access  confined  processes  have to these files.
162       SELinux iceauth policy is very flexible allowing users to  setup  their
163       iceauth processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux  defines  the file context types for the iceauth, if you wanted
168       to store files with these types in a diffent paths, you need to execute
169       the  semanage  command  to  sepecify  alternate  labeling  and then use
170       restorecon to put the labels on disk.
171
172       semanage fcontext -a -t iceauth_home_t '/srv/myiceauth_content(/.*)?'
173       restorecon -R -v /srv/myiceauth_content
174
175       Note: SELinux often uses regular expressions  to  specify  labels  that
176       match multiple files.
177
178       The following file types are defined for iceauth:
179
180
181
182       iceauth_exec_t
183
184       -  Set files with the iceauth_exec_t type, if you want to transition an
185       executable to the iceauth_t domain.
186
187
188       Paths:
189            /usr/bin/iceauth, /usr/X11R6/bin/iceauth
190
191
192       iceauth_home_t
193
194       - Set files with the iceauth_home_t type, if you want to store  iceauth
195       files in the users home directory.
196
197
198       Paths:
199            /home/[^/]*/.DCOP.*,                  /home/[^/]*/.ICEauthority.*,
200            /home/staff/.DCOP.*, /home/staff/.ICEauthority.*
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),  iceauth(8),  semanage(8), restorecon(8), chcon(1) , setse‐
232       bool(8)
233
234
235
236iceauth                            15-06-03                 iceauth_selinux(8)
Impressum