1secadm_su_selinux(8)       SELinux Policy secadm_su       secadm_su_selinux(8)
2
3
4

NAME

6       secadm_su_selinux  -  Security  Enhanced Linux Policy for the secadm_su
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the secadm_su  processes  via  flexible
11       mandatory access control.
12
13       The  secadm_su processes execute with the secadm_su_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep secadm_su_t
20
21
22

ENTRYPOINTS

24       The  secadm_su_t  SELinux  type  can  be entered via the su_exec_t file
25       type.
26
27       The default entrypoint paths for the secadm_su_t domain are the follow‐
28       ing:
29
30       /usr/(local/)?bin/ksu, /bin/su, /usr/bin/su, /usr/bin/kdesu
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       secadm_su  policy  is  very  flexible  allowing  users  to  setup their
40       secadm_su processes in as secure a method as possible.
41
42       The following process types are defined for secadm_su:
43
44       secadm_su_t, secadm_sudo_t
45
46       Note: semanage permissive -a  secadm_su_t  can  be  used  to  make  the
47       process  type  secadm_su_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       secadm_su policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run secadm_su with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type secadm_su_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       faillog_t
102
103            /var/log/btmp.*
104            /var/log/faillog.*
105            /var/log/tallylog.*
106            /var/run/faillock(/.*)?
107
108       initrc_var_run_t
109
110            /var/run/utmp
111            /var/run/random-seed
112            /var/run/runlevel.dir
113            /var/run/setmixer_flag
114
115       krb5_host_rcache_t
116
117            /var/cache/krb5rcache(/.*)?
118            /var/tmp/nfs_0
119            /var/tmp/DNS_25
120            /var/tmp/host_0
121            /var/tmp/imap_0
122            /var/tmp/HTTP_23
123            /var/tmp/HTTP_48
124            /var/tmp/ldap_55
125            /var/tmp/ldap_487
126            /var/tmp/ldapmap1_0
127
128       lastlog_t
129
130            /var/log/lastlog.*
131
132       security_t
133
134            /selinux
135
136

COMMANDS

138       semanage fcontext can also be used to manipulate default  file  context
139       mappings.
140
141       semanage  permissive  can  also  be used to manipulate whether or not a
142       process type is permissive.
143
144       semanage module can also be used to enable/disable/install/remove  pol‐
145       icy modules.
146
147       semanage boolean can also be used to manipulate the booleans
148
149
150       system-config-selinux is a GUI tool available to customize SELinux pol‐
151       icy settings.
152
153

AUTHOR

155       This manual page was auto-generated using sepolicy manpage .
156
157

SEE ALSO

159       selinux(8), secadm_su(8), semanage(8), restorecon(8), chcon(1),  sepol‐
160       icy(8), setsebool(8)
161
162
163
164secadm_su                          19-10-08               secadm_su_selinux(8)
Impressum