1ipa_helper_selinux(8)      SELinux Policy ipa_helper     ipa_helper_selinux(8)
2
3
4

NAME

6       ipa_helper_selinux  - Security Enhanced Linux Policy for the ipa_helper
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipa_helper processes  via  flexible
11       mandatory access control.
12
13       The  ipa_helper  processes  execute with the ipa_helper_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipa_helper_t
20
21
22

ENTRYPOINTS

24       The  ipa_helper_t SELinux type can be entered via the ipa_helper_exec_t
25       file type.
26
27       The default entrypoint paths for the ipa_helper_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/ipa/com.redhat.idm.trust-fetch-domains,
31       /usr/libexec/ipa/oddjob/org.freeipa.server.conncheck,
32       /usr/libexec/ipa/oddjob/com.redhat.idm.trust-fetch-domains
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       ipa_helper  policy  is  very  flexible  allowing  users  to setup their
42       ipa_helper processes in as secure a method as possible.
43
44       The following process types are defined for ipa_helper:
45
46       ipa_helper_t
47
48       Note: semanage permissive -a ipa_helper_t  can  be  used  to  make  the
49       process  type  ipa_helper_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       ipa_helper policy is extremely flexible and has several  booleans  that
57       allow you to manipulate the policy and run ipa_helper with the tightest
58       access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68
69       If  you  want to allow httpd processes to run IPA helper, you must turn
70       on the httpd_run_ipa boolean. Disabled by default.
71
72       setsebool -P httpd_run_ipa 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The SELinux process type ipa_helper_t can manage files labeled with the
85       following file types.  The paths listed are the default paths for these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       ipa_log_t
89
90            /var/log/ipa(/.*)?
91            /var/log/ipareplica-conncheck.log.*
92
93       ipa_var_run_t
94
95            /var/run/ipa(/.*)?
96
97       krb5_host_rcache_t
98
99            /var/tmp/krb5_0.rcache2
100            /var/cache/krb5rcache(/.*)?
101            /var/tmp/nfs_0
102            /var/tmp/DNS_25
103            /var/tmp/host_0
104            /var/tmp/imap_0
105            /var/tmp/HTTP_23
106            /var/tmp/HTTP_48
107            /var/tmp/ldap_55
108            /var/tmp/ldap_487
109            /var/tmp/ldapmap1_0
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  ipa_helper  policy  is  very  flexible allowing users to setup
120       their ipa_helper processes in as secure a method as possible.
121
122       The following file types are defined for ipa_helper:
123
124
125
126       ipa_helper_exec_t
127
128       - Set files with the ipa_helper_exec_t type, if you want to  transition
129       an executable to the ipa_helper_t domain.
130
131
132       Paths:
133            /usr/libexec/ipa/com.redhat.idm.trust-fetch-domains,
134            /usr/libexec/ipa/oddjob/org.freeipa.server.conncheck,
135            /usr/libexec/ipa/oddjob/com.redhat.idm.trust-fetch-domains
136
137
138       Note:  File context can be temporarily modified with the chcon command.
139       If you want to permanently change the file context you need to use  the
140       semanage fcontext command.  This will modify the SELinux labeling data‐
141       base.  You will need to use restorecon to apply the labels.
142
143

COMMANDS

145       semanage fcontext can also be used to manipulate default  file  context
146       mappings.
147
148       semanage  permissive  can  also  be used to manipulate whether or not a
149       process type is permissive.
150
151       semanage module can also be used to enable/disable/install/remove  pol‐
152       icy modules.
153
154       semanage boolean can also be used to manipulate the booleans
155
156
157       system-config-selinux is a GUI tool available to customize SELinux pol‐
158       icy settings.
159
160

AUTHOR

162       This manual page was auto-generated using sepolicy manpage .
163
164

SEE ALSO

166       selinux(8), ipa_helper(8), semanage(8), restorecon(8), chcon(1), sepol‐
167       icy(8), setsebool(8)
168
169
170
171ipa_helper                         22-05-27              ipa_helper_selinux(8)
Impressum