1sysadm_su_selinux(8)       SELinux Policy sysadm_su       sysadm_su_selinux(8)
2
3
4

NAME

6       sysadm_su_selinux  -  Security  Enhanced Linux Policy for the sysadm_su
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the sysadm_su  processes  via  flexible
11       mandatory access control.
12
13       The  sysadm_su processes execute with the sysadm_su_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sysadm_su_t
20
21
22

ENTRYPOINTS

24       The  sysadm_su_t  SELinux  type  can  be entered via the su_exec_t file
25       type.
26
27       The default entrypoint paths for the sysadm_su_t domain are the follow‐
28       ing:
29
30       /usr/(local/)?bin/ksu, /bin/su, /usr/bin/kdesu
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sysadm_su  policy  is  very  flexible  allowing  users  to  setup their
40       sysadm_su processes in as secure a method as possible.
41
42       The following process types are defined for sysadm_su:
43
44       sysadm_su_t, sysadm_sudo_t
45
46       Note: semanage permissive -a  sysadm_su_t  can  be  used  to  make  the
47       process  type  sysadm_su_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       sysadm_su policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run sysadm_su with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to enable polyinstantiated directory support, you must turn
75       on the allow_polyinstantiation boolean. Enabled by default.
76
77       setsebool -P allow_polyinstantiation 1
78
79
80
81       If  you want to allow sysadm to debug or ptrace all processes, you must
82       turn on the allow_ptrace boolean. Disabled by default.
83
84       setsebool -P allow_ptrace 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       allow_ypbind boolean. Disabled by default.
90
91       setsebool -P allow_ypbind 1
92
93
94
95       If  you  want to allow all domains to have the kernel load modules, you
96       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
97       default.
98
99       setsebool -P domain_kernel_load_modules 1
100
101
102
103       If you want to allow all domains to execute in fips_mode, you must turn
104       on the fips_mode boolean. Enabled by default.
105
106       setsebool -P fips_mode 1
107
108
109
110       If you want to enable reading of urandom for all domains, you must turn
111       on the global_ssp boolean. Disabled by default.
112
113       setsebool -P global_ssp 1
114
115
116
117       If  you  want to allow confined applications to use nscd shared memory,
118       you must turn on the nscd_use_shm boolean. Enabled by default.
119
120       setsebool -P nscd_use_shm 1
121
122
123
124       If you want to support NFS home  directories,  you  must  turn  on  the
125       use_nfs_home_dirs boolean. Disabled by default.
126
127       setsebool -P use_nfs_home_dirs 1
128
129
130
131       If  you  want  to  support SAMBA home directories, you must turn on the
132       use_samba_home_dirs boolean. Disabled by default.
133
134       setsebool -P use_samba_home_dirs 1
135
136
137

MANAGED FILES

139       The SELinux process type sysadm_su_t can manage files labeled with  the
140       following file types.  The paths listed are the default paths for these
141       file types.  Note the processes UID still need to have DAC permissions.
142
143       faillog_t
144
145            /var/log/btmp.*
146            /var/log/faillog.*
147            /var/log/tallylog.*
148            /var/run/faillock(/.*)?
149
150       initrc_tmp_t
151
152
153       initrc_var_run_t
154
155            /var/run/utmp
156            /var/run/random-seed
157            /var/run/runlevel.dir
158            /var/run/setmixer_flag
159
160       krb5_host_rcache_t
161
162            /var/cache/krb5rcache(/.*)?
163            /var/tmp/host_0
164            /var/tmp/HTTP_23
165
166       lastlog_t
167
168            /var/log/lastlog.*
169
170       mnt_t
171
172            /mnt(/[^/]*)
173            /mnt(/[^/]*)?
174            /rhev(/[^/]*)?
175            /media(/[^/]*)
176            /media(/[^/]*)?
177            /etc/rhgb(/.*)?
178            /media/.hal-.*
179            /net
180            /afs
181            /rhev
182            /misc
183
184       pcscd_var_run_t
185
186            /var/run/pcscd.events(/.*)?
187            /var/run/pcscd.pid
188            /var/run/pcscd.pub
189            /var/run/pcscd.comm
190
191       security_t
192
193
194       tmp_t
195
196            /tmp
197            /usr/tmp
198            /var/tmp
199            /tmp-inst
200            /var/tmp-inst
201            /var/tmp/vi.recover
202
203       wtmp_t
204
205            /var/log/wtmp.*
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), sysadm_su(8), semanage(8), restorecon(8), chcon(1) , setse‐
231       bool(8)
232
233
234
235sysadm_su                          15-06-03               sysadm_su_selinux(8)
Impressum