1ldconfig_selinux(8)         SELinux Policy ldconfig        ldconfig_selinux(8)
2
3
4

NAME

6       ldconfig_selinux - Security Enhanced Linux Policy for the ldconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ldconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ldconfig  processes  execute with the ldconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ldconfig_t
20
21
22

ENTRYPOINTS

24       The ldconfig_t SELinux type can be entered via the ldconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the ldconfig_t domain are the  follow‐
28       ing:
29
30       /sbin/ldconfig, /usr/sbin/ldconfig
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ldconfig policy is very flexible allowing users to setup their ldconfig
40       processes in as secure a method as possible.
41
42       The following process types are defined for ldconfig:
43
44       ldconfig_t
45
46       Note: semanage permissive -a ldconfig_t can be used to make the process
47       type  ldconfig_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  ldcon‐
54       fig policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run ldconfig with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you must turn on the daemons_use_tty boolean. Disabled by default.
62
63       setsebool -P daemons_use_tty 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119
120       If you want to support NFS home  directories,  you  must  turn  on  the
121       use_nfs_home_dirs boolean. Disabled by default.
122
123       setsebool -P use_nfs_home_dirs 1
124
125
126
127       If  you  want  to  support SAMBA home directories, you must turn on the
128       use_samba_home_dirs boolean. Disabled by default.
129
130       setsebool -P use_samba_home_dirs 1
131
132
133

MANAGED FILES

135       The SELinux process type ldconfig_t can manage files labeled  with  the
136       following file types.  The paths listed are the default paths for these
137       file types.  Note the processes UID still need to have DAC permissions.
138
139       kdumpctl_tmp_t
140
141
142       ld_so_cache_t
143
144            /etc/ld.so.cache
145            /etc/ld.so.cache~
146            /etc/ld.so.preload
147            /etc/ld.so.preload~
148
149       ldconfig_cache_t
150
151            /var/cache/ldconfig(/.*)?
152
153       ldconfig_tmp_t
154
155
156       rpm_script_tmp_t
157
158
159       user_home_t
160
161            /home/[^/]+/.+
162
163       user_tmp_t
164
165            /dev/shm/mono.*
166            /var/run/user(/.*)?
167            /tmp/.X11-unix(/.*)?
168            /tmp/.ICE-unix(/.*)?
169            /dev/shm/pulse-shm.*
170            /tmp/.X0-lock
171            /tmp/hsperfdata_root
172            /var/tmp/hsperfdata_root
173            /home/[^/]+/tmp
174            /home/[^/]+/.tmp
175            /tmp/gconfd-[^/]+
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy  governs  the  access  confined  processes  have to these files.
185       SELinux ldconfig policy is very flexible allowing users to setup  their
186       ldconfig processes in as secure a method as possible.
187
188       STANDARD FILE CONTEXT
189
190       SELinux  defines the file context types for the ldconfig, if you wanted
191       to store files with these types in a diffent paths, you need to execute
192       the  semanage  command  to  sepecify  alternate  labeling  and then use
193       restorecon to put the labels on disk.
194
195       semanage fcontext -a -t ldconfig_tmp_t '/srv/myldconfig_content(/.*)?'
196       restorecon -R -v /srv/myldconfig_content
197
198       Note: SELinux often uses regular expressions  to  specify  labels  that
199       match multiple files.
200
201       The following file types are defined for ldconfig:
202
203
204
205       ldconfig_cache_t
206
207       -  Set  files  with the ldconfig_cache_t type, if you want to store the
208       files under the /var/cache directory.
209
210
211
212       ldconfig_exec_t
213
214       - Set files with the ldconfig_exec_t type, if you want to transition an
215       executable to the ldconfig_t domain.
216
217
218       Paths:
219            /sbin/ldconfig, /usr/sbin/ldconfig
220
221
222       ldconfig_tmp_t
223
224       - Set files with the ldconfig_tmp_t type, if you want to store ldconfig
225       temporary files in the /tmp directories.
226
227
228
229       Note: File context can be temporarily modified with the chcon  command.
230       If  you want to permanently change the file context you need to use the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage  fcontext  can also be used to manipulate default file context
237       mappings.
238
239       semanage permissive can also be used to manipulate  whether  or  not  a
240       process type is permissive.
241
242       semanage  module can also be used to enable/disable/install/remove pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  ldconfig(8),  semanage(8), restorecon(8), chcon(1), sepol‐
258       icy(8) , setsebool(8)
259
260
261
262ldconfig                           19-04-25                ldconfig_selinux(8)
Impressum