1minissdpd_selinux(8)       SELinux Policy minissdpd       minissdpd_selinux(8)
2
3
4

NAME

6       minissdpd_selinux  -  Security  Enhanced Linux Policy for the minissdpd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the minissdpd  processes  via  flexible
11       mandatory access control.
12
13       The  minissdpd processes execute with the minissdpd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep minissdpd_t
20
21
22

ENTRYPOINTS

24       The  minissdpd_t  SELinux  type can be entered via the minissdpd_exec_t
25       file type.
26
27       The default entrypoint paths for the minissdpd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/minissdpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       minissdpd policy is very flexible allowing users to setup their miniss‐
40       dpd processes in as secure a method as possible.
41
42       The following process types are defined for minissdpd:
43
44       minissdpd_t
45
46       Note: semanage permissive -a  minissdpd_t  can  be  used  to  make  the
47       process  type  minissdpd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  miniss‐
54       dpd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run minissdpd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  disable  kernel module loading, you must turn on the
68       secure_mode_insmod boolean. Enabled by default.
69
70       setsebool -P secure_mode_insmod 1
71
72
73

MANAGED FILES

75       The SELinux process type minissdpd_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       minissdpd_var_run_t
109
110            /var/run/minissdpd.pid
111            /var/run/minissdpd.sock
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy  governs  the  access  confined  processes  have to these files.
127       SELinux minissdpd policy is very flexible allowing users to setup their
128       minissdpd processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context types for the minissdpd, if you wanted
133       to store files with these types in a diffent paths, you need to execute
134       the  semanage  command  to  sepecify  alternate  labeling  and then use
135       restorecon to put the labels on disk.
136
137       semanage  fcontext  -a  -t  minissdpd_var_run_t  '/srv/myminissdpd_con‐
138       tent(/.*)?'
139       restorecon -R -v /srv/myminissdpd_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for minissdpd:
145
146
147
148       minissdpd_conf_t
149
150       - Set files with the minissdpd_conf_t type, if you want  to  treat  the
151       files  as  minissdpd  configuration data, usually stored under the /etc
152       directory.
153
154
155
156       minissdpd_exec_t
157
158       - Set files with the minissdpd_exec_t type, if you want  to  transition
159       an executable to the minissdpd_t domain.
160
161
162
163       minissdpd_initrc_exec_t
164
165       - Set files with the minissdpd_initrc_exec_t type, if you want to tran‐
166       sition an executable to the minissdpd_initrc_t domain.
167
168
169
170       minissdpd_var_run_t
171
172       - Set files with the minissdpd_var_run_t type, if you want to store the
173       minissdpd files under the /run or /var/run directory.
174
175
176       Paths:
177            /var/run/minissdpd.pid, /var/run/minissdpd.sock
178
179
180       Note:  File context can be temporarily modified with the chcon command.
181       If you want to permanently change the file context you need to use  the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage fcontext can also be used to manipulate default  file  context
188       mappings.
189
190       semanage  permissive  can  also  be used to manipulate whether or not a
191       process type is permissive.
192
193       semanage module can also be used to enable/disable/install/remove  pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8), minissdpd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
209       icy(8), setsebool(8)
210
211
212
213minissdpd                          20-05-05               minissdpd_selinux(8)
Impressum