slapd_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

slapd_selinux(8)      slapd SELinux Policy documentation      slapd_selinux(8)

NAME
       slapd_selinux - Security Enhanced Linux Policy for the slapd processes

DESCRIPTION
       Security-Enhanced Linux secures the slapd processes via flexible manda‐
       tory access control.

NSSWITCH DOMAIN
       If you want to allow users to login using a sssd serve for the slapd_t,
       you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       slapd_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for the  slapd_t,  you  must
       turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	slapd  policy  is  very flexible allowing users to setup their
       slapd processes in as secure a method as possible.

       The following file types are defined for slapd:

       slapd_cert_t

       - Set files with the slapd_cert_t type, if you want to treat the	 files
       as slapd certificate data.

       slapd_db_t

       - Set files with the slapd_db_t type, if you want to treat the files as
       slapd database content.

       Paths:
	    /etc/openldap/slapd.d(/.*)?, /var/lib/ldap(/.*)?

       slapd_etc_t

       - Set files with the slapd_etc_t type, if you want to store slapd files
       in the /etc directories.

       slapd_exec_t

       -  Set  files  with the slapd_exec_t type, if you want to transition an
       executable to the slapd_t domain.

       slapd_initrc_exec_t

       - Set files with the slapd_initrc_exec_t type, if you want  to  transi‐
       tion an executable to the slapd_initrc_t domain.

       slapd_keytab_t

       -  Set  files  with  the	 slapd_keytab_t type, if you want to treat the
       files as kerberos keytab files.

       slapd_lock_t

       - Set files with the slapd_lock_t type, if you want to treat the	 files
       as slapd lock data, stored under the /var/lock directory

       slapd_log_t

       - Set files with the slapd_log_t type, if you want to treat the data as
       slapd log data, usually stored under the /var/log directory.

       slapd_replog_t

       - Set files with the slapd_replog_t type, if  you  want	to  treat  the
       files as slapd replog data.

       slapd_tmp_t

       -  Set files with the slapd_tmp_t type, if you want to store slapd tem‐
       porary files in the /tmp directories.

       slapd_tmpfs_t

       - Set files with the slapd_tmpfs_t type, if you	want  to  store	 slapd
       files on a tmpfs file system.

       slapd_unit_file_t

       -  Set  files with the slapd_unit_file_t type, if you want to treat the
       files as slapd unit content.

       slapd_var_run_t

       - Set files with the slapd_var_run_t type, if you  want	to  store  the
       slapd files under the /run directory.

       Paths:
	    /var/run/slapd.args,  /var/run/openldap(/.*)?, /var/run/slapd.pid,
	    /var/run/ldapi, /var/run/slapd.*

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       slapd  policy is very flexible allowing users to setup their slapd pro‐
       cesses in as secure a method as possible.

       The following process types are defined for slapd:

       slapd_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), slapd(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		     slapd		      slapd_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net