1secadm_su_selinux(8)       SELinux Policy secadm_su       secadm_su_selinux(8)
2
3
4

NAME

6       secadm_su_selinux  -  Security  Enhanced Linux Policy for the secadm_su
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the secadm_su  processes  via  flexible
11       mandatory access control.
12
13       The  secadm_su processes execute with the secadm_su_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep secadm_su_t
20
21
22

ENTRYPOINTS

24       The  secadm_su_t  SELinux  type  can  be entered via the su_exec_t file
25       type.
26
27       The default entrypoint paths for the secadm_su_t domain are the follow‐
28       ing:
29
30       /usr/(local/)?bin/ksu, /bin/su, /usr/bin/su, /usr/bin/kdesu
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       secadm_su  policy  is  very  flexible  allowing  users  to  setup their
40       secadm_su processes in as secure a method as possible.
41
42       The following process types are defined for secadm_su:
43
44       secadm_su_t, secadm_sudo_t
45
46       Note: semanage permissive -a  secadm_su_t  can  be  used  to  make  the
47       process  type  secadm_su_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       secadm_su policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run secadm_su with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141
142       If you want to enable polyinstantiated directory support, you must turn
143       on the polyinstantiation_enabled boolean. Disabled by default.
144
145       setsebool -P polyinstantiation_enabled 1
146
147
148
149       If  you  want  to  support  NFS  home directories, you must turn on the
150       use_nfs_home_dirs boolean. Disabled by default.
151
152       setsebool -P use_nfs_home_dirs 1
153
154
155
156       If you want to support SAMBA home directories, you  must  turn  on  the
157       use_samba_home_dirs boolean. Disabled by default.
158
159       setsebool -P use_samba_home_dirs 1
160
161
162

MANAGED FILES

164       The  SELinux process type secadm_su_t can manage files labeled with the
165       following file types.  The paths listed are the default paths for these
166       file types.  Note the processes UID still need to have DAC permissions.
167
168       faillog_t
169
170            /var/log/btmp.*
171            /var/log/faillog.*
172            /var/log/tallylog.*
173            /var/run/faillock(/.*)?
174
175       initrc_var_run_t
176
177            /var/run/utmp
178            /var/run/random-seed
179            /var/run/runlevel.dir
180            /var/run/setmixer_flag
181
182       krb5_host_rcache_t
183
184            /var/cache/krb5rcache(/.*)?
185            /var/tmp/nfs_0
186            /var/tmp/DNS_25
187            /var/tmp/host_0
188            /var/tmp/imap_0
189            /var/tmp/HTTP_23
190            /var/tmp/HTTP_48
191            /var/tmp/ldap_55
192            /var/tmp/ldap_487
193            /var/tmp/ldapmap1_0
194
195       lastlog_t
196
197            /var/log/lastlog.*
198
199       security_t
200
201            /selinux
202
203

COMMANDS

205       semanage  fcontext  can also be used to manipulate default file context
206       mappings.
207
208       semanage permissive can also be used to manipulate  whether  or  not  a
209       process type is permissive.
210
211       semanage  module can also be used to enable/disable/install/remove pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8),  secadm_su(8), semanage(8), restorecon(8), chcon(1), sepol‐
227       icy(8) , setsebool(8)
228
229
230
231secadm_su                          19-04-25               secadm_su_selinux(8)
Impressum