1iceauth_selinux(8)          SELinux Policy iceauth          iceauth_selinux(8)
2
3
4

NAME

6       iceauth_selinux  -  Security Enhanced Linux Policy for the iceauth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  iceauth  processes  via  flexible
11       mandatory access control.
12
13       The  iceauth processes execute with the iceauth_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep iceauth_t
20
21
22

ENTRYPOINTS

24       The  iceauth_t  SELinux type can be entered via the iceauth_exec_t file
25       type.
26
27       The default entrypoint paths for the iceauth_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/iceauth, /usr/X11R6/bin/iceauth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       iceauth  policy  is very flexible allowing users to setup their iceauth
40       processes in as secure a method as possible.
41
42       The following process types are defined for iceauth:
43
44       iceauth_t
45
46       Note: semanage permissive -a iceauth_t can be used to make the  process
47       type  iceauth_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  iceauth
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run iceauth with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type iceauth_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cifs_t
73
74
75       ecryptfs_t
76
77            /home/[^/]+/.Private(/.*)?
78            /home/[^/]+/.ecryptfs(/.*)?
79
80       fusefs_t
81
82            /var/run/user/[0-9]+/gvfs
83
84       iceauth_home_t
85
86            /root/.DCOP.*
87            /root/.ICEauthority.*
88            /home/[^/]+/.DCOP.*
89            /home/[^/]+/.ICEauthority.*
90
91       nfs_t
92
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy governs the access  confined  processes  have  to  these  files.
102       SELinux  iceauth  policy is very flexible allowing users to setup their
103       iceauth processes in as secure a method as possible.
104
105       STANDARD FILE CONTEXT
106
107       SELinux defines the file context types for the iceauth, if  you  wanted
108       to store files with these types in a diffent paths, you need to execute
109       the semanage command to specify alternate labeling  and  then  use  re‐
110       storecon to put the labels on disk.
111
112       semanage fcontext -a -t iceauth_home_t '/srv/myiceauth_content(/.*)?'
113       restorecon -R -v /srv/myiceauth_content
114
115       Note:  SELinux  often  uses  regular expressions to specify labels that
116       match multiple files.
117
118       The following file types are defined for iceauth:
119
120
121
122       iceauth_exec_t
123
124       - Set files with the iceauth_exec_t type, if you want to transition  an
125       executable to the iceauth_t domain.
126
127
128       Paths:
129            /usr/bin/iceauth, /usr/X11R6/bin/iceauth
130
131
132       iceauth_home_t
133
134       -  Set files with the iceauth_home_t type, if you want to store iceauth
135       files in the users home directory.
136
137
138       Paths:
139            /root/.DCOP.*,     /root/.ICEauthority.*,     /home/[^/]+/.DCOP.*,
140            /home/[^/]+/.ICEauthority.*
141
142
143       Note:  File context can be temporarily modified with the chcon command.
144       If you want to permanently change the file context you need to use  the
145       semanage fcontext command.  This will modify the SELinux labeling data‐
146       base.  You will need to use restorecon to apply the labels.
147
148

COMMANDS

150       semanage fcontext can also be used to manipulate default  file  context
151       mappings.
152
153       semanage  permissive  can  also  be used to manipulate whether or not a
154       process type is permissive.
155
156       semanage module can also be used to enable/disable/install/remove  pol‐
157       icy modules.
158
159       semanage boolean can also be used to manipulate the booleans
160
161
162       system-config-selinux is a GUI tool available to customize SELinux pol‐
163       icy settings.
164
165

AUTHOR

167       This manual page was auto-generated using sepolicy manpage .
168
169

SEE ALSO

171       selinux(8), iceauth(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
172       icy(8), setsebool(8)
173
174
175
176iceauth                            23-02-03                 iceauth_selinux(8)
Impressum