Content-type: text/html Manpage of semanage_selinux

semanage_selinux

Section: semanage SELinux Policy documentation (8)
Updated: semanage
Index Return to Main Contents
 

NAME

semanage_selinux - Security Enhanced Linux Policy for the semanage processes  

DESCRIPTION

Security-Enhanced Linux secures the semanage processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the semanage_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the semanage_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux semanage policy is very flexible allowing users to setup their semanage processes in as secure a method as possible.

The following file types are defined for semanage:

semanage_exec_t

- Set files with the semanage_exec_t type, if you want to transition an executable to the semanage_t domain.


Paths:
/usr/share/system-config-selinux/system-config-selinux-dbus.py, /usr/sbin/semanage, /usr/sbin/semodule

semanage_read_lock_t

- Set files with the semanage_read_lock_t type, if you want to treat the files as semanage read lock data, stored under the /var/lock directory

semanage_store_t

- Set files with the semanage_store_t type, if you want to treat the files as semanage store data.


Paths:
/etc/share/selinux/mls(/.*)?, /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?, /etc/selinux/([^/]*/)?policy(/.*)?, /etc/share/selinux/targeted(/.*)?

semanage_tmp_t

- Set files with the semanage_tmp_t type, if you want to store semanage temporary files in the /tmp directories.

semanage_trans_lock_t

- Set files with the semanage_trans_lock_t type, if you want to treat the files as semanage trans lock data, stored under the /var/lock directory

semanage_var_lib_t

- Set files with the semanage_var_lib_t type, if you want to store the semanage files under the /var/lib directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux semanage policy is very flexible allowing users to setup their semanage processes in as secure a method as possible.

The following process types are defined for semanage:

semanage_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type semanage_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


file_type

        all files on the system

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was auto-generated by genman.py.

 


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS
AUTHOR  

This document was created by man2html, using the manual pages.
Time: 19:34:54 GMT, September 30, 2012