1dbskkd_selinux(8)            SELinux Policy dbskkd           dbskkd_selinux(8)
2
3
4

NAME

6       dbskkd_selinux  -  Security  Enhanced  Linux Policy for the dbskkd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  dbskkd  processes  via  flexible
11       mandatory access control.
12
13       The  dbskkd  processes  execute with the dbskkd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dbskkd_t
20
21
22

ENTRYPOINTS

24       The  dbskkd_t  SELinux  type  can be entered via the dbskkd_exec_t file
25       type.
26
27       The default entrypoint paths for the dbskkd_t domain are the following:
28
29       /usr/sbin/dbskkd-cdb
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       dbskkd policy is very flexible allowing users  to  setup  their  dbskkd
39       processes in as secure a method as possible.
40
41       The following process types are defined for dbskkd:
42
43       dbskkd_t
44
45       Note:  semanage  permissive -a dbskkd_t can be used to make the process
46       type dbskkd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   dbskkd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run dbskkd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

PORT TYPES

73       SELinux defines port types to represent TCP and UDP ports.
74
75       You can see the types associated with a port  by  using  the  following
76       command:
77
78       semanage port -l
79
80
81       Policy  governs  the  access  confined  processes  have to these ports.
82       SELinux dbskkd policy is very flexible allowing users  to  setup  their
83       dbskkd processes in as secure a method as possible.
84
85       The following port types are defined for dbskkd:
86
87
88       dbskkd_port_t
89
90
91
92       Default Defined Ports:
93                 tcp 1178
94

MANAGED FILES

96       The  SELinux  process  type  dbskkd_t can manage files labeled with the
97       following file types.  The paths listed are the default paths for these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       dbskkd_tmp_t
101
102
103       dbskkd_var_run_t
104
105
106       krb5_host_rcache_t
107
108            /var/tmp/krb5_0.rcache2
109            /var/cache/krb5rcache(/.*)?
110            /var/tmp/nfs_0
111            /var/tmp/DNS_25
112            /var/tmp/host_0
113            /var/tmp/imap_0
114            /var/tmp/HTTP_23
115            /var/tmp/HTTP_48
116            /var/tmp/ldap_55
117            /var/tmp/ldap_487
118            /var/tmp/ldapmap1_0
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  dbskkd  policy  is very flexible allowing users to setup their
129       dbskkd processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the dbskkd, if you wanted to
134       store  files with these types in a different paths, you need to execute
135       the semanage command to specify alternate labeling  and  then  use  re‐
136       storecon to put the labels on disk.
137
138       semanage fcontext -a -t dbskkd_exec_t '/srv/dbskkd/content(/.*)?'
139       restorecon -R -v /srv/mydbskkd_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for dbskkd:
145
146
147
148       dbskkd_exec_t
149
150       - Set files with the dbskkd_exec_t type, if you want to  transition  an
151       executable to the dbskkd_t domain.
152
153
154
155       dbskkd_tmp_t
156
157       -  Set  files  with  the dbskkd_tmp_t type, if you want to store dbskkd
158       temporary files in the /tmp directories.
159
160
161
162       dbskkd_var_run_t
163
164       - Set files with the dbskkd_var_run_t type, if you want  to  store  the
165       dbskkd files under the /run or /var/run directory.
166
167
168
169       Note:  File context can be temporarily modified with the chcon command.
170       If you want to permanently change the file context you need to use  the
171       semanage fcontext command.  This will modify the SELinux labeling data‐
172       base.  You will need to use restorecon to apply the labels.
173
174

COMMANDS

176       semanage fcontext can also be used to manipulate default  file  context
177       mappings.
178
179       semanage  permissive  can  also  be used to manipulate whether or not a
180       process type is permissive.
181
182       semanage module can also be used to enable/disable/install/remove  pol‐
183       icy modules.
184
185       semanage port can also be used to manipulate the port definitions
186
187       semanage boolean can also be used to manipulate the booleans
188
189
190       system-config-selinux is a GUI tool available to customize SELinux pol‐
191       icy settings.
192
193

AUTHOR

195       This manual page was auto-generated using sepolicy manpage .
196
197

SEE ALSO

199       selinux(8), dbskkd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
200       icy(8), setsebool(8)
201
202
203
204dbskkd                             23-12-15                  dbskkd_selinux(8)
Impressum