1dbskkd_selinux(8)            SELinux Policy dbskkd           dbskkd_selinux(8)
2
3
4

NAME

6       dbskkd_selinux  -  Security  Enhanced  Linux Policy for the dbskkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  dbskkd  processes  via  flexible
11       mandatory access control.
12
13       The  dbskkd  processes  execute with the dbskkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dbskkd_t
20
21
22

ENTRYPOINTS

24       The  dbskkd_t  SELinux  type  can be entered via the dbskkd_exec_t file
25       type.
26
27       The default entrypoint paths for the dbskkd_t domain are the following:
28
29       /usr/sbin/dbskkd-cdb
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       dbskkd policy is very flexible allowing users  to  setup  their  dbskkd
39       processes in as secure a method as possible.
40
41       The following process types are defined for dbskkd:
42
43       dbskkd_t
44
45       Note:  semanage  permissive -a dbskkd_t can be used to make the process
46       type dbskkd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   dbskkd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run dbskkd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  dbskkd  policy  is very flexible allowing users to setup their
76       dbskkd processes in as secure a method as possible.
77
78       The following port types are defined for dbskkd:
79
80
81       dbskkd_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 1178
87

MANAGED FILES

89       The SELinux process type dbskkd_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       dbskkd_tmp_t
94
95
96       dbskkd_var_run_t
97
98
99       krb5_host_rcache_t
100
101            /var/tmp/krb5_0.rcache2
102            /var/cache/krb5rcache(/.*)?
103            /var/tmp/nfs_0
104            /var/tmp/DNS_25
105            /var/tmp/host_0
106            /var/tmp/imap_0
107            /var/tmp/HTTP_23
108            /var/tmp/HTTP_48
109            /var/tmp/ldap_55
110            /var/tmp/ldap_487
111            /var/tmp/ldapmap1_0
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux dbskkd policy is very flexible allowing users  to  setup  their
122       dbskkd processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types for the dbskkd, if you wanted to
127       store files with these types in a diffent paths, you  need  to  execute
128       the  semanage  command  to  specify alternate labeling and then use re‐
129       storecon to put the labels on disk.
130
131       semanage fcontext -a -t dbskkd_var_run_t '/srv/mydbskkd_content(/.*)?'
132       restorecon -R -v /srv/mydbskkd_content
133
134       Note: SELinux often uses regular expressions  to  specify  labels  that
135       match multiple files.
136
137       The following file types are defined for dbskkd:
138
139
140
141       dbskkd_exec_t
142
143       -  Set  files with the dbskkd_exec_t type, if you want to transition an
144       executable to the dbskkd_t domain.
145
146
147
148       dbskkd_tmp_t
149
150       - Set files with the dbskkd_tmp_t type, if you  want  to  store  dbskkd
151       temporary files in the /tmp directories.
152
153
154
155       dbskkd_var_run_t
156
157       -  Set  files  with the dbskkd_var_run_t type, if you want to store the
158       dbskkd files under the /run or /var/run directory.
159
160
161
162       Note: File context can be temporarily modified with the chcon  command.
163       If  you want to permanently change the file context you need to use the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage  fcontext  can also be used to manipulate default file context
170       mappings.
171
172       semanage permissive can also be used to manipulate  whether  or  not  a
173       process type is permissive.
174
175       semanage  module can also be used to enable/disable/install/remove pol‐
176       icy modules.
177
178       semanage port can also be used to manipulate the port definitions
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8),  dbskkd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
193       icy(8), setsebool(8)
194
195
196
197dbskkd                             22-05-27                  dbskkd_selinux(8)
Impressum