1minissdpd_selinux(8)       SELinux Policy minissdpd       minissdpd_selinux(8)
2
3
4

NAME

6       minissdpd_selinux  -  Security  Enhanced Linux Policy for the minissdpd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the minissdpd  processes  via  flexible
11       mandatory access control.
12
13       The  minissdpd processes execute with the minissdpd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep minissdpd_t
20
21
22

ENTRYPOINTS

24       The  minissdpd_t  SELinux  type can be entered via the minissdpd_exec_t
25       file type.
26
27       The default entrypoint paths for the minissdpd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/minissdpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       minissdpd policy is very flexible allowing users to setup their miniss‐
40       dpd processes in as secure a method as possible.
41
42       The following process types are defined for minissdpd:
43
44       minissdpd_t
45
46       Note: semanage permissive -a  minissdpd_t  can  be  used  to  make  the
47       process  type  minissdpd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  miniss‐
54       dpd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run minissdpd with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you want to disable kernel module loading, you must turn on the se‐
76       cure_mode_insmod boolean. Disabled by default.
77
78       setsebool -P secure_mode_insmod 1
79
80
81

MANAGED FILES

83       The SELinux process type minissdpd_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       minissdpd_var_run_t
118
119            /var/run/minissdpd.pid
120            /var/run/minissdpd.sock
121
122       root_t
123
124            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125            /
126            /initrd
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy  governs  the  access  confined  processes  have to these files.
136       SELinux minissdpd policy is very flexible allowing users to setup their
137       minissdpd processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux defines the file context types for the minissdpd, if you wanted
142       to store files with these types in a different paths, you need to  exe‐
143       cute  the  semanage  command to specify alternate labeling and then use
144       restorecon to put the labels on disk.
145
146       semanage fcontext -a -t minissdpd_exec_t '/srv/minissdpd/content(/.*)?'
147       restorecon -R -v /srv/myminissdpd_content
148
149       Note: SELinux often uses regular expressions  to  specify  labels  that
150       match multiple files.
151
152       The following file types are defined for minissdpd:
153
154
155
156       minissdpd_conf_t
157
158       -  Set  files  with the minissdpd_conf_t type, if you want to treat the
159       files as minissdpd configuration data, usually stored  under  the  /etc
160       directory.
161
162
163
164       minissdpd_exec_t
165
166       -  Set  files with the minissdpd_exec_t type, if you want to transition
167       an executable to the minissdpd_t domain.
168
169
170
171       minissdpd_initrc_exec_t
172
173       - Set files with the minissdpd_initrc_exec_t type, if you want to tran‐
174       sition an executable to the minissdpd_initrc_t domain.
175
176
177
178       minissdpd_var_run_t
179
180       - Set files with the minissdpd_var_run_t type, if you want to store the
181       minissdpd files under the /run or /var/run directory.
182
183
184       Paths:
185            /var/run/minissdpd.pid, /var/run/minissdpd.sock
186
187
188       Note: File context can be temporarily modified with the chcon  command.
189       If  you want to permanently change the file context you need to use the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage  fcontext  can also be used to manipulate default file context
196       mappings.
197
198       semanage permissive can also be used to manipulate  whether  or  not  a
199       process type is permissive.
200
201       semanage  module can also be used to enable/disable/install/remove pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),  minissdpd(8), semanage(8), restorecon(8), chcon(1), sepol‐
217       icy(8), setsebool(8)
218
219
220
221minissdpd                          23-12-15               minissdpd_selinux(8)
Impressum