1ldconfig_selinux(8)         SELinux Policy ldconfig        ldconfig_selinux(8)
2
3
4

NAME

6       ldconfig_selinux - Security Enhanced Linux Policy for the ldconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ldconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ldconfig  processes  execute with the ldconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ldconfig_t
20
21
22

ENTRYPOINTS

24       The ldconfig_t SELinux type can be entered via the ldconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the ldconfig_t domain are the  follow‐
28       ing:
29
30       /sbin/sln, /usr/sbin/sln, /sbin/ldconfig, /usr/sbin/ldconfig
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ldconfig policy is very flexible allowing users to setup their ldconfig
40       processes in as secure a method as possible.
41
42       The following process types are defined for ldconfig:
43
44       ldconfig_t
45
46       Note: semanage permissive -a ldconfig_t can be used to make the process
47       type  ldconfig_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  ldcon‐
54       fig policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run ldconfig with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  support  NFS  home directories, you must turn on the
68       use_nfs_home_dirs boolean. Disabled by default.
69
70       setsebool -P use_nfs_home_dirs 1
71
72
73
74       If you want to support SAMBA home directories, you  must  turn  on  the
75       use_samba_home_dirs boolean. Disabled by default.
76
77       setsebool -P use_samba_home_dirs 1
78
79
80

MANAGED FILES

82       The  SELinux  process type ldconfig_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       kdumpctl_tmp_t
87
88
89       ld_so_cache_t
90
91            /etc/ld.so.cache
92            /etc/ld.so.cache~
93            /etc/ld.so.preload
94            /etc/ld.so.preload~
95
96       ldconfig_cache_t
97
98            /var/cache/ldconfig(/.*)?
99
100       ldconfig_tmp_t
101
102
103       rpm_script_tmp_t
104
105
106       user_home_t
107
108            /home/[^/]+/.+
109
110       user_tmp_t
111
112            /dev/shm/mono.*
113            /var/run/user(/.*)?
114            /tmp/.ICE-unix(/.*)?
115            /tmp/.X11-unix(/.*)?
116            /dev/shm/pulse-shm.*
117            /tmp/.X0-lock
118            /tmp/hsperfdata_root
119            /var/tmp/hsperfdata_root
120            /home/[^/]+/tmp
121            /home/[^/]+/.tmp
122            /tmp/gconfd-[^/]+
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  ldconfig policy is very flexible allowing users to setup their
133       ldconfig processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the ldconfig, if you  wanted
138       to store files with these types in a diffent paths, you need to execute
139       the semanage command  to  sepecify  alternate  labeling  and  then  use
140       restorecon to put the labels on disk.
141
142       semanage fcontext -a -t ldconfig_tmp_t '/srv/myldconfig_content(/.*)?'
143       restorecon -R -v /srv/myldconfig_content
144
145       Note:  SELinux  often  uses  regular expressions to specify labels that
146       match multiple files.
147
148       The following file types are defined for ldconfig:
149
150
151
152       ldconfig_cache_t
153
154       - Set files with the ldconfig_cache_t type, if you want  to  store  the
155       files under the /var/cache directory.
156
157
158
159       ldconfig_exec_t
160
161       - Set files with the ldconfig_exec_t type, if you want to transition an
162       executable to the ldconfig_t domain.
163
164
165       Paths:
166            /sbin/sln, /usr/sbin/sln, /sbin/ldconfig, /usr/sbin/ldconfig
167
168
169       ldconfig_tmp_t
170
171       - Set files with the ldconfig_tmp_t type, if you want to store ldconfig
172       temporary files in the /tmp directories.
173
174
175
176       Note:  File context can be temporarily modified with the chcon command.
177       If you want to permanently change the file context you need to use  the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage fcontext can also be used to manipulate default  file  context
184       mappings.
185
186       semanage  permissive  can  also  be used to manipulate whether or not a
187       process type is permissive.
188
189       semanage module can also be used to enable/disable/install/remove  pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8), ldconfig(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
205       icy(8), setsebool(8)
206
207
208
209ldconfig                           19-06-18                ldconfig_selinux(8)
Impressum