1realmd_selinux(8)            SELinux Policy realmd           realmd_selinux(8)
2
3
4

NAME

6       realmd_selinux  -  Security  Enhanced  Linux Policy for the realmd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  realmd  processes  via  flexible
11       mandatory access control.
12
13       The  realmd  processes  execute with the realmd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep realmd_t
20
21
22

ENTRYPOINTS

24       The  realmd_t  SELinux  type  can be entered via the realmd_exec_t file
25       type.
26
27       The default entrypoint paths for the realmd_t domain are the following:
28
29       /usr/lib/realmd/realmd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       realmd policy is very flexible allowing users  to  setup  their  realmd
39       processes in as secure a method as possible.
40
41       The following process types are defined for realmd:
42
43       realmd_t, realmd_consolehelper_t
44
45       Note:  semanage  permissive -a realmd_t can be used to make the process
46       type realmd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   realmd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run realmd with the tightest access possible.
55
56
57
58       If you want to deny user domains applications to map a memory region as
59       both  executable  and  writable,  this  is dangerous and the executable
60       should be reported in bugzilla, you must turn on the deny_execmem bool‐
61       ean. Enabled by default.
62
63       setsebool -P deny_execmem 1
64
65
66
67       If  you  want  to control the ability to mmap a low area of the address
68       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
69       the mmap_low_allowed boolean. Disabled by default.
70
71       setsebool -P mmap_low_allowed 1
72
73
74
75       If  you  want  to  disable  kernel module loading, you must turn on the
76       secure_mode_insmod boolean. Enabled by default.
77
78       setsebool -P secure_mode_insmod 1
79
80
81
82       If you want to allow unconfined executables to make their  heap  memory
83       executable.   Doing  this  is  a  really bad idea. Probably indicates a
84       badly coded executable, but could indicate an attack.  This  executable
85       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
86       uxuser_execheap boolean. Disabled by default.
87
88       setsebool -P selinuxuser_execheap 1
89
90
91
92       If you want to allow unconfined executables to make  their  stack  exe‐
93       cutable.   This  should  never, ever be necessary. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
96       stack boolean. Disabled by default.
97
98       setsebool -P selinuxuser_execstack 1
99
100
101

MANAGED FILES

103       The SELinux process type realmd_t can manage  files  labeled  with  the
104       following file types.  The paths listed are the default paths for these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       file_type
108
109            all files on the system
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy  governs  the  access  confined  processes  have to these files.
119       SELinux realmd policy is very flexible allowing users  to  setup  their
120       realmd processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux defines the file context types for the realmd, if you wanted to
125       store files with these types in a diffent paths, you  need  to  execute
126       the  semanage  command  to  sepecify  alternate  labeling  and then use
127       restorecon to put the labels on disk.
128
129       semanage fcontext -a -t realmd_var_lib_t '/srv/myrealmd_content(/.*)?'
130       restorecon -R -v /srv/myrealmd_content
131
132       Note: SELinux often uses regular expressions  to  specify  labels  that
133       match multiple files.
134
135       The following file types are defined for realmd:
136
137
138
139       realmd_exec_t
140
141       -  Set  files with the realmd_exec_t type, if you want to transition an
142       executable to the realmd_t domain.
143
144
145
146       realmd_tmp_t
147
148       - Set files with the realmd_tmp_t type, if you  want  to  store  realmd
149       temporary files in the /tmp directories.
150
151
152
153       realmd_var_cache_t
154
155       -  Set files with the realmd_var_cache_t type, if you want to store the
156       files under the /var/cache directory.
157
158
159
160       realmd_var_lib_t
161
162       - Set files with the realmd_var_lib_t type, if you want  to  store  the
163       realmd files under the /var/lib directory.
164
165
166
167       Note:  File context can be temporarily modified with the chcon command.
168       If you want to permanently change the file context you need to use  the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage fcontext can also be used to manipulate default  file  context
175       mappings.
176
177       semanage  permissive  can  also  be used to manipulate whether or not a
178       process type is permissive.
179
180       semanage module can also be used to enable/disable/install/remove  pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8), realmd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
196       icy(8), setsebool(8), realmd_consolehelper_selinux(8)
197
198
199
200realmd                             21-03-26                  realmd_selinux(8)
Impressum