1realmd_selinux(8)            SELinux Policy realmd           realmd_selinux(8)
2
3
4

NAME

6       realmd_selinux  -  Security  Enhanced  Linux Policy for the realmd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  realmd  processes  via  flexible
11       mandatory access control.
12
13       The  realmd  processes  execute with the realmd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep realmd_t
20
21
22

ENTRYPOINTS

24       The  realmd_t  SELinux  type  can be entered via the realmd_exec_t file
25       type.
26
27       The default entrypoint paths for the realmd_t domain are the following:
28
29       /usr/lib/realmd/realmd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       realmd policy is very flexible allowing users  to  setup  their  realmd
39       processes in as secure a method as possible.
40
41       The following process types are defined for realmd:
42
43       realmd_t, realmd_consolehelper_t
44
45       Note:  semanage  permissive -a realmd_t can be used to make the process
46       type realmd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   realmd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run realmd with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons to write corefiles to /, you must turn
67       on the daemons_dump_core boolean. Disabled by default.
68
69       setsebool -P daemons_dump_core 1
70
71
72
73       If  you  want  to enable cluster mode for daemons, you must turn on the
74       daemons_enable_cluster_mode boolean. Enabled by default.
75
76       setsebool -P daemons_enable_cluster_mode 1
77
78
79
80       If you want to allow all daemons to use tcp wrappers, you must turn  on
81       the daemons_use_tcp_wrapper boolean. Disabled by default.
82
83       setsebool -P daemons_use_tcp_wrapper 1
84
85
86
87       If  you  want to allow all daemons the ability to read/write terminals,
88       you must turn on the daemons_use_tty boolean. Disabled by default.
89
90       setsebool -P daemons_use_tty 1
91
92
93
94       If you want to deny user domains applications to map a memory region as
95       both  executable  and  writable,  this  is dangerous and the executable
96       should be reported in bugzilla, you must turn on the deny_execmem bool‐
97       ean. Enabled by default.
98
99       setsebool -P deny_execmem 1
100
101
102
103       If  you  want  to deny any process from ptracing or debugging any other
104       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
105       default.
106
107       setsebool -P deny_ptrace 1
108
109
110
111       If  you  want  to  allow  any  process  to mmap any file on system with
112       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
113       ean. Enabled by default.
114
115       setsebool -P domain_can_mmap_files 1
116
117
118
119       If  you want to allow all domains write to kmsg_device, while kernel is
120       executed with systemd.log_target=kmsg parameter, you must turn  on  the
121       domain_can_write_kmsg boolean. Disabled by default.
122
123       setsebool -P domain_can_write_kmsg 1
124
125
126
127       If you want to allow all domains to use other domains file descriptors,
128       you must turn on the domain_fd_use boolean. Enabled by default.
129
130       setsebool -P domain_fd_use 1
131
132
133
134       If you want to allow all domains to have the kernel load  modules,  you
135       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
136       default.
137
138       setsebool -P domain_kernel_load_modules 1
139
140
141
142       If you want to allow all domains to execute in fips_mode, you must turn
143       on the fips_mode boolean. Enabled by default.
144
145       setsebool -P fips_mode 1
146
147
148
149       If you want to enable reading of urandom for all domains, you must turn
150       on the global_ssp boolean. Disabled by default.
151
152       setsebool -P global_ssp 1
153
154
155
156       If you want to allow confined applications to run  with  kerberos,  you
157       must turn on the kerberos_enabled boolean. Enabled by default.
158
159       setsebool -P kerberos_enabled 1
160
161
162
163       If  you  want  to control the ability to mmap a low area of the address
164       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
165       the mmap_low_allowed boolean. Disabled by default.
166
167       setsebool -P mmap_low_allowed 1
168
169
170
171       If  you  want  to  allow  system  to run with NIS, you must turn on the
172       nis_enabled boolean. Disabled by default.
173
174       setsebool -P nis_enabled 1
175
176
177
178       If you want to allow confined applications to use nscd  shared  memory,
179       you must turn on the nscd_use_shm boolean. Disabled by default.
180
181       setsebool -P nscd_use_shm 1
182
183
184
185       If  you  want  to  disable  kernel module loading, you must turn on the
186       secure_mode_insmod boolean. Enabled by default.
187
188       setsebool -P secure_mode_insmod 1
189
190
191
192       If you want to boolean to determine whether the system permits  loading
193       policy,  setting enforcing mode, and changing boolean values.  Set this
194       to true and you have to reboot to set it back, you  must  turn  on  the
195       secure_mode_policyload boolean. Enabled by default.
196
197       setsebool -P secure_mode_policyload 1
198
199
200
201       If  you  want to allow unconfined executables to make their heap memory
202       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
203       badly  coded  executable, but could indicate an attack. This executable
204       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
205       uxuser_execheap boolean. Disabled by default.
206
207       setsebool -P selinuxuser_execheap 1
208
209
210
211       If  you  want  to  allow  all  unconfined  executables to use libraries
212       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
213       must turn on the selinuxuser_execmod boolean. Enabled by default.
214
215       setsebool -P selinuxuser_execmod 1
216
217
218
219       If  you  want  to allow unconfined executables to make their stack exe‐
220       cutable.  This should never, ever be necessary.  Probably  indicates  a
221       badly  coded  executable, but could indicate an attack. This executable
222       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
223       stack boolean. Enabled by default.
224
225       setsebool -P selinuxuser_execstack 1
226
227
228
229       If you want to support X userspace object manager, you must turn on the
230       xserver_object_manager boolean. Enabled by default.
231
232       setsebool -P xserver_object_manager 1
233
234
235

MANAGED FILES

237       The SELinux process type realmd_t can manage  files  labeled  with  the
238       following file types.  The paths listed are the default paths for these
239       file types.  Note the processes UID still need to have DAC permissions.
240
241       file_type
242
243            all files on the system
244
245

FILE CONTEXTS

247       SELinux requires files to have an extended attribute to define the file
248       type.
249
250       You can see the context of a file using the -Z option to ls
251
252       Policy  governs  the  access  confined  processes  have to these files.
253       SELinux realmd policy is very flexible allowing users  to  setup  their
254       realmd processes in as secure a method as possible.
255
256       STANDARD FILE CONTEXT
257
258       SELinux defines the file context types for the realmd, if you wanted to
259       store files with these types in a diffent paths, you  need  to  execute
260       the  semanage  command  to  sepecify  alternate  labeling  and then use
261       restorecon to put the labels on disk.
262
263       semanage fcontext -a -t realmd_var_lib_t '/srv/myrealmd_content(/.*)?'
264       restorecon -R -v /srv/myrealmd_content
265
266       Note: SELinux often uses regular expressions  to  specify  labels  that
267       match multiple files.
268
269       The following file types are defined for realmd:
270
271
272
273       realmd_exec_t
274
275       -  Set  files with the realmd_exec_t type, if you want to transition an
276       executable to the realmd_t domain.
277
278
279
280       realmd_tmp_t
281
282       - Set files with the realmd_tmp_t type, if you  want  to  store  realmd
283       temporary files in the /tmp directories.
284
285
286
287       realmd_var_cache_t
288
289       -  Set files with the realmd_var_cache_t type, if you want to store the
290       files under the /var/cache directory.
291
292
293
294       realmd_var_lib_t
295
296       - Set files with the realmd_var_lib_t type, if you want  to  store  the
297       realmd files under the /var/lib directory.
298
299
300
301       Note:  File context can be temporarily modified with the chcon command.
302       If you want to permanently change the file context you need to use  the
303       semanage fcontext command.  This will modify the SELinux labeling data‐
304       base.  You will need to use restorecon to apply the labels.
305
306

COMMANDS

308       semanage fcontext can also be used to manipulate default  file  context
309       mappings.
310
311       semanage  permissive  can  also  be used to manipulate whether or not a
312       process type is permissive.
313
314       semanage module can also be used to enable/disable/install/remove  pol‐
315       icy modules.
316
317       semanage boolean can also be used to manipulate the booleans
318
319
320       system-config-selinux is a GUI tool available to customize SELinux pol‐
321       icy settings.
322
323

AUTHOR

325       This manual page was auto-generated using sepolicy manpage .
326
327

SEE ALSO

329       selinux(8), realmd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
330       icy(8) , setsebool(8), realmd_consolehelper_selinux(8)
331
332
333
334realmd                             19-04-25                  realmd_selinux(8)
Impressum