1mandb_selinux(8)             SELinux Policy mandb             mandb_selinux(8)
2
3
4

NAME

6       mandb_selinux - Security Enhanced Linux Policy for the mandb processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the mandb processes via flexible manda‐
10       tory access control.
11
12       The mandb processes execute with the  mandb_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mandb_t
19
20
21

ENTRYPOINTS

23       The mandb_t SELinux type can be entered via the mandb_exec_t file type.
24
25       The default entrypoint paths for the mandb_t domain are the following:
26
27       /etc/cron.(daily|weekly)/man-db.*, /usr/bin/mandb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mandb policy is very flexible allowing users to setup their mandb  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mandb:
40
41       mandb_t
42
43       Note:  semanage  permissive  -a mandb_t can be used to make the process
44       type mandb_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   mandb
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mandb with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type mandb_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       mandb_lock_t
98
99            /var/lock/man-db.lock
100
101       root_t
102
103            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
104            /
105            /initrd
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy governs the access  confined  processes  have  to  these  files.
115       SELinux  mandb  policy  is  very flexible allowing users to setup their
116       mandb processes in as secure a method as possible.
117
118       STANDARD FILE CONTEXT
119
120       SELinux defines the file context types for the mandb, if you wanted  to
121       store  files  with  these types in a diffent paths, you need to execute
122       the semanage command  to  sepecify  alternate  labeling  and  then  use
123       restorecon to put the labels on disk.
124
125       semanage fcontext -a -t mandb_lock_t '/srv/mymandb_content(/.*)?'
126       restorecon -R -v /srv/mymandb_content
127
128       Note:  SELinux  often  uses  regular expressions to specify labels that
129       match multiple files.
130
131       The following file types are defined for mandb:
132
133
134
135       mandb_cache_t
136
137       - Set files with the mandb_cache_t type, if you want to store the files
138       under the /var/cache directory.
139
140
141       Paths:
142            /var/cache/man(/.*)?, /opt/local/share/man(/.*)?
143
144
145       mandb_exec_t
146
147       -  Set  files  with the mandb_exec_t type, if you want to transition an
148       executable to the mandb_t domain.
149
150
151       Paths:
152            /etc/cron.(daily|weekly)/man-db.*, /usr/bin/mandb
153
154
155       mandb_home_t
156
157       - Set files with the mandb_home_t type, if  you  want  to  store  mandb
158       files in the users home directory.
159
160
161       Paths:
162            /root/.manpath, /home/[^/]+/.manpath
163
164
165       mandb_lock_t
166
167       -  Set files with the mandb_lock_t type, if you want to treat the files
168       as mandb lock data, stored under the /var/lock directory
169
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8),  mandb(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
201       icy(8), setsebool(8)
202
203
204
205mandb                              20-05-05                   mandb_selinux(8)
Impressum