1sulogin_selinux(8)          SELinux Policy sulogin          sulogin_selinux(8)
2
3
4

NAME

6       sulogin_selinux  -  Security Enhanced Linux Policy for the sulogin pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  sulogin  processes  via  flexible
11       mandatory access control.
12
13       The  sulogin processes execute with the sulogin_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sulogin_t
20
21
22

ENTRYPOINTS

24       The  sulogin_t  SELinux type can be entered via the sulogin_exec_t file
25       type.
26
27       The default entrypoint paths for the sulogin_t domain are  the  follow‐
28       ing:
29
30       /sbin/sulogin, /sbin/sushell, /usr/sbin/sulogin, /usr/sbin/sushell
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sulogin  policy  is very flexible allowing users to setup their sulogin
40       processes in as secure a method as possible.
41
42       The following process types are defined for sulogin:
43
44       sulogin_t
45
46       Note: semanage permissive -a sulogin_t can be used to make the  process
47       type  sulogin_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  sulogin
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run sulogin with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type sulogin_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       krb5_host_rcache_t
80
81            /var/tmp/krb5_0.rcache2
82            /var/cache/krb5rcache(/.*)?
83            /var/tmp/nfs_0
84            /var/tmp/DNS_25
85            /var/tmp/host_0
86            /var/tmp/imap_0
87            /var/tmp/HTTP_23
88            /var/tmp/HTTP_48
89            /var/tmp/ldap_55
90            /var/tmp/ldap_487
91            /var/tmp/ldapmap1_0
92
93       security_t
94
95            /selinux
96
97

FILE CONTEXTS

99       SELinux requires files to have an extended attribute to define the file
100       type.
101
102       You can see the context of a file using the -Z option to ls
103
104       Policy  governs  the  access  confined  processes  have to these files.
105       SELinux sulogin policy is very flexible allowing users to  setup  their
106       sulogin processes in as secure a method as possible.
107
108       The following file types are defined for sulogin:
109
110
111
112       sulogin_exec_t
113
114       -  Set files with the sulogin_exec_t type, if you want to transition an
115       executable to the sulogin_t domain.
116
117
118       Paths:
119            /sbin/sulogin, /sbin/sushell, /usr/sbin/sulogin, /usr/sbin/sushell
120
121
122       Note: File context can be temporarily modified with the chcon  command.
123       If  you want to permanently change the file context you need to use the
124       semanage fcontext command.  This will modify the SELinux labeling data‐
125       base.  You will need to use restorecon to apply the labels.
126
127

COMMANDS

129       semanage  fcontext  can also be used to manipulate default file context
130       mappings.
131
132       semanage permissive can also be used to manipulate  whether  or  not  a
133       process type is permissive.
134
135       semanage  module can also be used to enable/disable/install/remove pol‐
136       icy modules.
137
138       semanage boolean can also be used to manipulate the booleans
139
140
141       system-config-selinux is a GUI tool available to customize SELinux pol‐
142       icy settings.
143
144

AUTHOR

146       This manual page was auto-generated using sepolicy manpage .
147
148

SEE ALSO

150       selinux(8),  sulogin(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
151       icy(8), setsebool(8)
152
153
154
155sulogin                            21-11-19                 sulogin_selinux(8)
Impressum