1realmd_consolehelper_seSlEiLniunxu(x8)Policy realmd_consroelaelhmedl_pceornsolehelper_selinux(8)
2
3
4

NAME

6       realmd_consolehelper_selinux  -  Security Enhanced Linux Policy for the
7       realmd_consolehelper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the realmd_consolehelper processes  via
11       flexible mandatory access control.
12
13       The  realmd_consolehelper  processes  execute  with the realmd_console‐
14       helper_t SELinux type. You can check if you have these  processes  run‐
15       ning by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep realmd_consolehelper_t
20
21
22

ENTRYPOINTS

24       The realmd_consolehelper_t SELinux type can be entered via the console‐
25       helper_exec_t file type.
26
27       The default entrypoint paths for the realmd_consolehelper_t domain  are
28       the following:
29
30       /usr/bin/consolehelper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       realmd_consolehelper  policy  is  very flexible allowing users to setup
40       their realmd_consolehelper processes in as secure a method as possible.
41
42       The following process types are defined for realmd_consolehelper:
43
44       realmd_consolehelper_t
45
46       Note: semanage permissive -a realmd_consolehelper_t can be used to make
47       the  process  type  realmd_consolehelper_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       realmd_consolehelper policy is extremely flexible and has several bool‐
55       eans  that  allow  you to manipulate the policy and run realmd_console‐
56       helper with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Enabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow confined applications to run  with  kerberos,  you
85       must turn on the kerberos_enabled boolean. Disabled by default.
86
87       setsebool -P kerberos_enabled 1
88
89
90
91       If  you  want  to control the ability to mmap a low area of the address
92       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
93       the mmap_low_allowed boolean. Disabled by default.
94
95       setsebool -P mmap_low_allowed 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       nis_enabled boolean. Disabled by default.
101
102       setsebool -P nis_enabled 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Disabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112
113       If  you  want  to  disable  kernel module loading, you must turn on the
114       secure_mode_insmod boolean. Enabled by default.
115
116       setsebool -P secure_mode_insmod 1
117
118
119
120       If you want to allow unconfined executables to make their  heap  memory
121       executable.   Doing  this  is  a  really bad idea. Probably indicates a
122       badly coded executable, but could indicate an attack.  This  executable
123       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
124       uxuser_execheap boolean. Disabled by default.
125
126       setsebool -P selinuxuser_execheap 1
127
128
129
130       If you want to allow unconfined executables to make  their  stack  exe‐
131       cutable.   This  should  never, ever be necessary. Probably indicates a
132       badly coded executable, but could indicate an attack.  This  executable
133       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
134       stack boolean. Disabled by default.
135
136       setsebool -P selinuxuser_execstack 1
137
138
139

MANAGED FILES

141       The  SELinux  process  type  realmd_consolehelper_t  can  manage  files
142       labeled  with  the  following  file  types.   The  paths listed are the
143       default paths for these file types.  Note the processes UID still  need
144       to have DAC permissions.
145
146       file_type
147
148            all files on the system
149
150

COMMANDS

152       semanage  fcontext  can also be used to manipulate default file context
153       mappings.
154
155       semanage permissive can also be used to manipulate  whether  or  not  a
156       process type is permissive.
157
158       semanage  module can also be used to enable/disable/install/remove pol‐
159       icy modules.
160
161       semanage boolean can also be used to manipulate the booleans
162
163
164       system-config-selinux is a GUI tool available to customize SELinux pol‐
165       icy settings.
166
167

AUTHOR

169       This manual page was auto-generated using sepolicy manpage .
170
171

SEE ALSO

173       selinux(8),    realmd_consolehelper(8),   semanage(8),   restorecon(8),
174       chcon(1), sepolicy(8), setsebool(8)
175
176
177
178realmd_consolehelper               19-12-02    realmd_consolehelper_selinux(8)
Impressum