1ldconfig_selinux(8)         SELinux Policy ldconfig        ldconfig_selinux(8)
2
3
4

NAME

6       ldconfig_selinux - Security Enhanced Linux Policy for the ldconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ldconfig  processes  via  flexible
11       mandatory access control.
12
13       The  ldconfig  processes  execute with the ldconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ldconfig_t
20
21
22

ENTRYPOINTS

24       The  ldconfig_t  SELinux  type can be entered via the file_type, ldcon‐
25       fig_exec_t,  unlabeled_t,  proc_type,  filesystem_type,  mtrr_device_t,
26       sysctl_type file types.
27
28       The  default entrypoint paths for the ldconfig_t domain are the follow‐
29       ing:
30
31       all files on the system, /sbin/ldconfig, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       ldconfig policy is very flexible allowing users to setup their ldconfig
41       processes in as secure a method as possible.
42
43       The following process types are defined for ldconfig:
44
45       ldconfig_t
46
47       Note: semanage permissive -a ldconfig_t can be used to make the process
48       type ldconfig_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   ldcon‐
55       fig  policy  is  extremely flexible and has several booleans that allow
56       you to manipulate the policy and run ldconfig with the tightest  access
57       possible.
58
59
60
61       If  you  want to allow all daemons the ability to read/write terminals,
62       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
63       default.
64
65       setsebool -P allow_daemons_use_tty 1
66
67
68
69       If you want to allow all domains to use other domains file descriptors,
70       you must turn on the allow_domain_fd_use boolean. Enabled by default.
71
72       setsebool -P allow_domain_fd_use 1
73
74
75
76       If you want to allow unconfined executables to make their  heap  memory
77       executable.   Doing  this  is  a  really bad idea. Probably indicates a
78       badly coded executable, but could indicate an attack.  This  executable
79       should  be  reported  in  bugzilla, you must turn on the allow_execheap
80       boolean. Disabled by default.
81
82       setsebool -P allow_execheap 1
83
84
85
86       If you want to allow unconfined executables to map a memory  region  as
87       both  executable  and  writable,  this  is dangerous and the executable
88       should be reported in bugzilla), you must  turn  on  the  allow_execmem
89       boolean. Enabled by default.
90
91       setsebool -P allow_execmem 1
92
93
94
95       If  you  want  to  allow  all  unconfined  executables to use libraries
96       requiring text relocation that are not  labeled  textrel_shlib_t),  you
97       must turn on the allow_execmod boolean. Enabled by default.
98
99       setsebool -P allow_execmod 1
100
101
102
103       If  you  want  to allow unconfined executables to make their stack exe‐
104       cutable.  This should never, ever be necessary.  Probably  indicates  a
105       badly  coded  executable, but could indicate an attack. This executable
106       should be reported in bugzilla), you must turn on  the  allow_execstack
107       boolean. Enabled by default.
108
109       setsebool -P allow_execstack 1
110
111
112
113       If  you want to allow sysadm to debug or ptrace all processes, you must
114       turn on the allow_ptrace boolean. Disabled by default.
115
116       setsebool -P allow_ptrace 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141
142       If you want to allow certain domains to map low memory in  the  kernel,
143       you must turn on the mmap_low_allowed boolean. Disabled by default.
144
145       setsebool -P mmap_low_allowed 1
146
147
148
149       If  you want to boolean to determine whether the system permits loading
150       policy, setting enforcing mode, and changing boolean values.  Set  this
151       to  true  and  you  have to reboot to set it back, you must turn on the
152       secure_mode_policyload boolean. Disabled by default.
153
154       setsebool -P secure_mode_policyload 1
155
156
157
158       If you want to support X userspace object manager, you must turn on the
159       xserver_object_manager boolean. Disabled by default.
160
161       setsebool -P xserver_object_manager 1
162
163
164

MANAGED FILES

166       The  SELinux  process type ldconfig_t can manage files labeled with the
167       following file types.  The paths listed are the default paths for these
168       file types.  Note the processes UID still need to have DAC permissions.
169
170       file_type
171
172            all files on the system
173
174

FILE CONTEXTS

176       SELinux requires files to have an extended attribute to define the file
177       type.
178
179       You can see the context of a file using the -Z option to ls
180
181       Policy governs the access  confined  processes  have  to  these  files.
182       SELinux  ldconfig policy is very flexible allowing users to setup their
183       ldconfig processes in as secure a method as possible.
184
185       STANDARD FILE CONTEXT
186
187       SELinux defines the file context types for the ldconfig, if you  wanted
188       to store files with these types in a diffent paths, you need to execute
189       the semanage command  to  sepecify  alternate  labeling  and  then  use
190       restorecon to put the labels on disk.
191
192       semanage fcontext -a -t ldconfig_tmp_t '/srv/myldconfig_content(/.*)?'
193       restorecon -R -v /srv/myldconfig_content
194
195       Note:  SELinux  often  uses  regular expressions to specify labels that
196       match multiple files.
197
198       The following file types are defined for ldconfig:
199
200
201
202       ldconfig_cache_t
203
204       - Set files with the ldconfig_cache_t type, if you want  to  store  the
205       files under the /var/cache directory.
206
207
208
209       ldconfig_exec_t
210
211       - Set files with the ldconfig_exec_t type, if you want to transition an
212       executable to the ldconfig_t domain.
213
214
215
216       ldconfig_tmp_t
217
218       - Set files with the ldconfig_tmp_t type, if you want to store ldconfig
219       temporary files in the /tmp directories.
220
221
222
223       Note:  File context can be temporarily modified with the chcon command.
224       If you want to permanently change the file context you need to use  the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage fcontext can also be used to manipulate default  file  context
231       mappings.
232
233       semanage  permissive  can  also  be used to manipulate whether or not a
234       process type is permissive.
235
236       semanage module can also be used to enable/disable/install/remove  pol‐
237       icy modules.
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8), ldconfig(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
252       bool(8)
253
254
255
256ldconfig                           15-06-03                ldconfig_selinux(8)
Impressum