1accountsd_selinux(8)       SELinux Policy accountsd       accountsd_selinux(8)
2
3
4

NAME

6       accountsd_selinux  -  Security  Enhanced Linux Policy for the accountsd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the accountsd  processes  via  flexible
11       mandatory access control.
12
13       The  accountsd processes execute with the accountsd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep accountsd_t
20
21
22

ENTRYPOINTS

24       The  accountsd_t  SELinux  type can be entered via the accountsd_exec_t
25       file type.
26
27       The default entrypoint paths for the accountsd_t domain are the follow‐
28       ing:
29
30       /usr/libexec/accounts-daemon, /usr/lib/accountsservice/accounts-daemon
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       accountsd  policy  is  very  flexible allowing users to setup their ac‐
40       countsd processes in as secure a method as possible.
41
42       The following process types are defined for accountsd:
43
44       accountsd_t
45
46       Note: semanage permissive -a  accountsd_t  can  be  used  to  make  the
47       process  type  accountsd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  ac‐
54       countsd policy is extremely flexible and has several booleans that  al‐
55       low  you  to  manipulate the policy and run accountsd with the tightest
56       access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type accountsd_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       accountsd_var_lib_t
88
89            /var/lib/AccountsService(/.*)?
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141       xdm_etc_t
142
143            /etc/[mg]dm(/.*)?
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux accountsd policy is very flexible allowing users to setup their
154       accountsd processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the accountsd, if you wanted
159       to store files with these types in a different paths, you need to  exe‐
160       cute  the  semanage  command to specify alternate labeling and then use
161       restorecon to put the labels on disk.
162
163       semanage fcontext -a -t accountsd_exec_t '/srv/accountsd/content(/.*)?'
164       restorecon -R -v /srv/myaccountsd_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for accountsd:
170
171
172
173       accountsd_exec_t
174
175       -  Set  files with the accountsd_exec_t type, if you want to transition
176       an executable to the accountsd_t domain.
177
178
179       Paths:
180            /usr/libexec/accounts-daemon,   /usr/lib/accountsservice/accounts-
181            daemon
182
183
184       accountsd_unit_file_t
185
186       -  Set  files with the accountsd_unit_file_t type, if you want to treat
187       the files as accountsd unit content.
188
189
190
191       accountsd_var_lib_t
192
193       - Set files with the accountsd_var_lib_t type, if you want to store the
194       accountsd files under the /var/lib directory.
195
196
197
198       Note:  File context can be temporarily modified with the chcon command.
199       If you want to permanently change the file context you need to use  the
200       semanage fcontext command.  This will modify the SELinux labeling data‐
201       base.  You will need to use restorecon to apply the labels.
202
203

COMMANDS

205       semanage fcontext can also be used to manipulate default  file  context
206       mappings.
207
208       semanage  permissive  can  also  be used to manipulate whether or not a
209       process type is permissive.
210
211       semanage module can also be used to enable/disable/install/remove  pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8), accountsd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
227       icy(8), setsebool(8)
228
229
230
231accountsd                          23-10-20               accountsd_selinux(8)
Impressum