1minissdpd_selinux(8)       SELinux Policy minissdpd       minissdpd_selinux(8)
2
3
4

NAME

6       minissdpd_selinux  -  Security  Enhanced Linux Policy for the minissdpd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the minissdpd  processes  via  flexible
11       mandatory access control.
12
13       The  minissdpd processes execute with the minissdpd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep minissdpd_t
20
21
22

ENTRYPOINTS

24       The  minissdpd_t  SELinux  type can be entered via the minissdpd_exec_t
25       file type.
26
27       The default entrypoint paths for the minissdpd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/minissdpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       minissdpd policy is very flexible allowing users to setup their miniss‐
40       dpd processes in as secure a method as possible.
41
42       The following process types are defined for minissdpd:
43
44       minissdpd_t
45
46       Note: semanage permissive -a  minissdpd_t  can  be  used  to  make  the
47       process  type  minissdpd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  miniss‐
54       dpd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run minissdpd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to disable kernel module loading, you must turn on the se‐
68       cure_mode_insmod boolean. Enabled by default.
69
70       setsebool -P secure_mode_insmod 1
71
72
73

MANAGED FILES

75       The SELinux process type minissdpd_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       minissdpd_var_run_t
110
111            /var/run/minissdpd.pid
112            /var/run/minissdpd.sock
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy  governs  the  access  confined  processes  have to these files.
128       SELinux minissdpd policy is very flexible allowing users to setup their
129       minissdpd processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the minissdpd, if you wanted
134       to store files with these types in a diffent paths, you need to execute
135       the  semanage  command  to  specify alternate labeling and then use re‐
136       storecon to put the labels on disk.
137
138       semanage  fcontext  -a  -t  minissdpd_var_run_t  '/srv/myminissdpd_con‐
139       tent(/.*)?'
140       restorecon -R -v /srv/myminissdpd_content
141
142       Note:  SELinux  often  uses  regular expressions to specify labels that
143       match multiple files.
144
145       The following file types are defined for minissdpd:
146
147
148
149       minissdpd_conf_t
150
151       - Set files with the minissdpd_conf_t type, if you want  to  treat  the
152       files  as  minissdpd  configuration data, usually stored under the /etc
153       directory.
154
155
156
157       minissdpd_exec_t
158
159       - Set files with the minissdpd_exec_t type, if you want  to  transition
160       an executable to the minissdpd_t domain.
161
162
163
164       minissdpd_initrc_exec_t
165
166       - Set files with the minissdpd_initrc_exec_t type, if you want to tran‐
167       sition an executable to the minissdpd_initrc_t domain.
168
169
170
171       minissdpd_var_run_t
172
173       - Set files with the minissdpd_var_run_t type, if you want to store the
174       minissdpd files under the /run or /var/run directory.
175
176
177       Paths:
178            /var/run/minissdpd.pid, /var/run/minissdpd.sock
179
180
181       Note:  File context can be temporarily modified with the chcon command.
182       If you want to permanently change the file context you need to use  the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage fcontext can also be used to manipulate default  file  context
189       mappings.
190
191       semanage  permissive  can  also  be used to manipulate whether or not a
192       process type is permissive.
193
194       semanage module can also be used to enable/disable/install/remove  pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8), minissdpd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
210       icy(8), setsebool(8)
211
212
213
214minissdpd                          21-11-19               minissdpd_selinux(8)
Impressum