1ipa_helper_selinux(8)      SELinux Policy ipa_helper     ipa_helper_selinux(8)
2
3
4

NAME

6       ipa_helper_selinux  - Security Enhanced Linux Policy for the ipa_helper
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipa_helper processes  via  flexible
11       mandatory access control.
12
13       The  ipa_helper  processes  execute with the ipa_helper_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipa_helper_t
20
21
22

ENTRYPOINTS

24       The  ipa_helper_t SELinux type can be entered via the ipa_helper_exec_t
25       file type.
26
27       The default entrypoint paths for the ipa_helper_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/ipa/com.redhat.idm.trust-fetch-domains,
31       /usr/libexec/ipa/oddjob/org.freeipa.server.conncheck,
32       /usr/libexec/ipa/oddjob/com.redhat.idm.trust-fetch-domains
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       ipa_helper  policy  is  very  flexible  allowing  users  to setup their
42       ipa_helper processes in as secure a method as possible.
43
44       The following process types are defined for ipa_helper:
45
46       ipa_helper_t
47
48       Note: semanage permissive -a ipa_helper_t  can  be  used  to  make  the
49       process  type  ipa_helper_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       ipa_helper policy is extremely flexible and has several  booleans  that
57       allow you to manipulate the policy and run ipa_helper with the tightest
58       access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you must turn on the daemons_use_tty boolean. Disabled by default.
72
73       setsebool -P daemons_use_tty 1
74
75
76
77       If  you  want  to deny any process from ptracing or debugging any other
78       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
79       default.
80
81       setsebool -P deny_ptrace 1
82
83
84
85       If  you  want  to  allow  any  process  to mmap any file on system with
86       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
87       ean. Enabled by default.
88
89       setsebool -P domain_can_mmap_files 1
90
91
92
93       If  you want to allow all domains write to kmsg_device, while kernel is
94       executed with systemd.log_target=kmsg parameter, you must turn  on  the
95       domain_can_write_kmsg boolean. Disabled by default.
96
97       setsebool -P domain_can_write_kmsg 1
98
99
100
101       If you want to allow all domains to use other domains file descriptors,
102       you must turn on the domain_fd_use boolean. Enabled by default.
103
104       setsebool -P domain_fd_use 1
105
106
107
108       If you want to allow all domains to have the kernel load  modules,  you
109       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
110       default.
111
112       setsebool -P domain_kernel_load_modules 1
113
114
115
116       If you want to allow all domains to execute in fips_mode, you must turn
117       on the fips_mode boolean. Enabled by default.
118
119       setsebool -P fips_mode 1
120
121
122
123       If you want to enable reading of urandom for all domains, you must turn
124       on the global_ssp boolean. Disabled by default.
125
126       setsebool -P global_ssp 1
127
128
129
130       If you want to allow httpd processes to run IPA helper, you  must  turn
131       on the httpd_run_ipa boolean. Disabled by default.
132
133       setsebool -P httpd_run_ipa 1
134
135
136
137       If  you  want  to allow confined applications to run with kerberos, you
138       must turn on the kerberos_enabled boolean. Enabled by default.
139
140       setsebool -P kerberos_enabled 1
141
142
143
144       If you want to allow system to run with  NIS,  you  must  turn  on  the
145       nis_enabled boolean. Disabled by default.
146
147       setsebool -P nis_enabled 1
148
149
150
151       If  you  want to allow confined applications to use nscd shared memory,
152       you must turn on the nscd_use_shm boolean. Disabled by default.
153
154       setsebool -P nscd_use_shm 1
155
156
157

MANAGED FILES

159       The SELinux process type ipa_helper_t can manage files labeled with the
160       following file types.  The paths listed are the default paths for these
161       file types.  Note the processes UID still need to have DAC permissions.
162
163       ipa_log_t
164
165            /var/log/ipa(/.*)?
166            /var/log/ipareplica-conncheck.log.*
167
168       ipa_var_run_t
169
170            /var/run/ipa(/.*)?
171
172       sssd_var_lib_t
173
174            /var/lib/sss(/.*)?
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy  governs  the  access  confined  processes  have to these files.
184       SELinux ipa_helper policy is very  flexible  allowing  users  to  setup
185       their ipa_helper processes in as secure a method as possible.
186
187       The following file types are defined for ipa_helper:
188
189
190
191       ipa_helper_exec_t
192
193       -  Set files with the ipa_helper_exec_t type, if you want to transition
194       an executable to the ipa_helper_t domain.
195
196
197       Paths:
198            /usr/libexec/ipa/com.redhat.idm.trust-fetch-domains,
199            /usr/libexec/ipa/oddjob/org.freeipa.server.conncheck,
200            /usr/libexec/ipa/oddjob/com.redhat.idm.trust-fetch-domains
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), ipa_helper(8), semanage(8), restorecon(8), chcon(1), sepol‐
232       icy(8) , setsebool(8)
233
234
235
236ipa_helper                         19-04-25              ipa_helper_selinux(8)
Impressum