1realmd_selinux(8)            SELinux Policy realmd           realmd_selinux(8)
2
3
4

NAME

6       realmd_selinux  -  Security  Enhanced  Linux Policy for the realmd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  realmd  processes  via  flexible
11       mandatory access control.
12
13       The  realmd  processes  execute with the realmd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep realmd_t
20
21
22

ENTRYPOINTS

24       The  realmd_t  SELinux  type  can be entered via the realmd_exec_t file
25       type.
26
27       The default entrypoint paths for the realmd_t domain are the following:
28
29       /usr/lib/realmd/realmd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       realmd policy is very flexible allowing users  to  setup  their  realmd
39       processes in as secure a method as possible.
40
41       The following process types are defined for realmd:
42
43       realmd_t, realmd_consolehelper_t
44
45       Note:  semanage  permissive -a realmd_t can be used to make the process
46       type realmd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   realmd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run realmd with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to deny user domains applications to map a memory region as
67       both  executable  and  writable,  this  is dangerous and the executable
68       should be reported in bugzilla, you must turn on the deny_execmem bool‐
69       ean. Enabled by default.
70
71       setsebool -P deny_execmem 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to control the ability to mmap a low area of the address
90       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
91       the mmap_low_allowed boolean. Disabled by default.
92
93       setsebool -P mmap_low_allowed 1
94
95
96
97       If  you  want  to  allow  system  to run with NIS, you must turn on the
98       nis_enabled boolean. Disabled by default.
99
100       setsebool -P nis_enabled 1
101
102
103
104       If you want to allow confined applications to use nscd  shared  memory,
105       you must turn on the nscd_use_shm boolean. Enabled by default.
106
107       setsebool -P nscd_use_shm 1
108
109
110
111       If  you  want  to  disable  kernel module loading, you must turn on the
112       secure_mode_insmod boolean. Enabled by default.
113
114       setsebool -P secure_mode_insmod 1
115
116
117
118       If you want to allow unconfined executables to make their  heap  memory
119       executable.   Doing  this  is  a  really bad idea. Probably indicates a
120       badly coded executable, but could indicate an attack.  This  executable
121       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
122       uxuser_execheap boolean. Disabled by default.
123
124       setsebool -P selinuxuser_execheap 1
125
126
127
128       If you want to allow unconfined executables to make  their  stack  exe‐
129       cutable.   This  should  never, ever be necessary. Probably indicates a
130       badly coded executable, but could indicate an attack.  This  executable
131       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
132       stack boolean. Enabled by default.
133
134       setsebool -P selinuxuser_execstack 1
135
136
137

MANAGED FILES

139       The SELinux process type realmd_t can manage  files  labeled  with  the
140       following file types.  The paths listed are the default paths for these
141       file types.  Note the processes UID still need to have DAC permissions.
142
143       file_type
144
145            all files on the system
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux realmd policy is very flexible allowing users  to  setup  their
156       realmd processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux defines the file context types for the realmd, if you wanted to
161       store files with these types in a diffent paths, you  need  to  execute
162       the  semanage  command  to  sepecify  alternate  labeling  and then use
163       restorecon to put the labels on disk.
164
165       semanage fcontext -a -t realmd_var_lib_t '/srv/myrealmd_content(/.*)?'
166       restorecon -R -v /srv/myrealmd_content
167
168       Note: SELinux often uses regular expressions  to  specify  labels  that
169       match multiple files.
170
171       The following file types are defined for realmd:
172
173
174
175       realmd_exec_t
176
177       -  Set  files with the realmd_exec_t type, if you want to transition an
178       executable to the realmd_t domain.
179
180
181
182       realmd_tmp_t
183
184       - Set files with the realmd_tmp_t type, if you  want  to  store  realmd
185       temporary files in the /tmp directories.
186
187
188
189       realmd_var_cache_t
190
191       -  Set files with the realmd_var_cache_t type, if you want to store the
192       files under the /var/cache directory.
193
194
195
196       realmd_var_lib_t
197
198       - Set files with the realmd_var_lib_t type, if you want  to  store  the
199       realmd files under the /var/lib directory.
200
201
202
203       Note:  File context can be temporarily modified with the chcon command.
204       If you want to permanently change the file context you need to use  the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage fcontext can also be used to manipulate default  file  context
211       mappings.
212
213       semanage  permissive  can  also  be used to manipulate whether or not a
214       process type is permissive.
215
216       semanage module can also be used to enable/disable/install/remove  pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), realmd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
232       icy(8), setsebool(8), realmd_consolehelper_selinux(8)
233
234
235
236realmd                             19-10-08                  realmd_selinux(8)
Impressum