1mandb_selinux(8) SELinux Policy mandb mandb_selinux(8)
2
3
4
6 mandb_selinux - Security Enhanced Linux Policy for the mandb processes
7
9 Security-Enhanced Linux secures the mandb processes via flexible manda‐
10 tory access control.
11
12 The mandb processes execute with the mandb_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep mandb_t
19
20
21
23 The mandb_t SELinux type can be entered via the mandb_exec_t file type.
24
25 The default entrypoint paths for the mandb_t domain are the following:
26
27 /etc/cron.(daily|weekly)/man-db.*, /usr/bin/mandb
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 mandb policy is very flexible allowing users to setup their mandb pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for mandb:
40
41 mandb_t
42
43 Note: semanage permissive -a mandb_t can be used to make the process
44 type mandb_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. mandb
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run mandb with the tightest access possible.
53
54
55
56 If you want to dontaudit all daemons scheduling requests (setsched,
57 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
58 Enabled by default.
59
60 setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64 If you want to allow all domains to execute in fips_mode, you must turn
65 on the fips_mode boolean. Enabled by default.
66
67 setsebool -P fips_mode 1
68
69
70
72 The SELinux process type mandb_t can manage files labeled with the fol‐
73 lowing file types. The paths listed are the default paths for these
74 file types. Note the processes UID still need to have DAC permissions.
75
76 cluster_conf_t
77
78 /etc/cluster(/.*)?
79
80 cluster_var_lib_t
81
82 /var/lib/pcsd(/.*)?
83 /var/lib/cluster(/.*)?
84 /var/lib/openais(/.*)?
85 /var/lib/pengine(/.*)?
86 /var/lib/corosync(/.*)?
87 /usr/lib/heartbeat(/.*)?
88 /var/lib/heartbeat(/.*)?
89 /var/lib/pacemaker(/.*)?
90
91 cluster_var_run_t
92
93 /var/run/crm(/.*)?
94 /var/run/cman_.*
95 /var/run/rsctmp(/.*)?
96 /var/run/aisexec.*
97 /var/run/heartbeat(/.*)?
98 /var/run/pcsd-ruby.socket
99 /var/run/corosync-qnetd(/.*)?
100 /var/run/corosync-qdevice(/.*)?
101 /var/run/corosync.pid
102 /var/run/cpglockd.pid
103 /var/run/rgmanager.pid
104 /var/run/cluster/rgmanager.sk
105
106 mandb_lock_t
107
108 /var/lock/man-db.lock
109
110 root_t
111
112 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113 /
114 /initrd
115
116
118 SELinux requires files to have an extended attribute to define the file
119 type.
120
121 You can see the context of a file using the -Z option to ls
122
123 Policy governs the access confined processes have to these files.
124 SELinux mandb policy is very flexible allowing users to setup their
125 mandb processes in as secure a method as possible.
126
127 STANDARD FILE CONTEXT
128
129 SELinux defines the file context types for the mandb, if you wanted to
130 store files with these types in a different paths, you need to execute
131 the semanage command to specify alternate labeling and then use re‐
132 storecon to put the labels on disk.
133
134 semanage fcontext -a -t mandb_exec_t '/srv/mandb/content(/.*)?'
135 restorecon -R -v /srv/mymandb_content
136
137 Note: SELinux often uses regular expressions to specify labels that
138 match multiple files.
139
140 The following file types are defined for mandb:
141
142
143
144 mandb_cache_t
145
146 - Set files with the mandb_cache_t type, if you want to store the files
147 under the /var/cache directory.
148
149
150 Paths:
151 /var/cache/man(/.*)?, /opt/local/share/man(/.*)?
152
153
154 mandb_exec_t
155
156 - Set files with the mandb_exec_t type, if you want to transition an
157 executable to the mandb_t domain.
158
159
160 Paths:
161 /etc/cron.(daily|weekly)/man-db.*, /usr/bin/mandb
162
163
164 mandb_home_t
165
166 - Set files with the mandb_home_t type, if you want to store mandb
167 files in the users home directory.
168
169
170 Paths:
171 /root/.manpath, /home/[^/]+/.manpath
172
173
174 mandb_lock_t
175
176 - Set files with the mandb_lock_t type, if you want to treat the files
177 as mandb lock data, stored under the /var/lock directory
178
179
180
181 Note: File context can be temporarily modified with the chcon command.
182 If you want to permanently change the file context you need to use the
183 semanage fcontext command. This will modify the SELinux labeling data‐
184 base. You will need to use restorecon to apply the labels.
185
186
188 semanage fcontext can also be used to manipulate default file context
189 mappings.
190
191 semanage permissive can also be used to manipulate whether or not a
192 process type is permissive.
193
194 semanage module can also be used to enable/disable/install/remove pol‐
195 icy modules.
196
197 semanage boolean can also be used to manipulate the booleans
198
199
200 system-config-selinux is a GUI tool available to customize SELinux pol‐
201 icy settings.
202
203
205 This manual page was auto-generated using sepolicy manpage .
206
207
209 selinux(8), mandb(8), semanage(8), restorecon(8), chcon(1), sepol‐
210 icy(8), setsebool(8)
211
212
213
214mandb 23-10-20 mandb_selinux(8)