sysadm_su_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

sysadm_su_selinux(8)	   SELinux Policy sysadm_su	  sysadm_su_selinux(8)

NAME
       sysadm_su_selinux  -  Security  Enhanced Linux Policy for the sysadm_su
       processes

DESCRIPTION
       Security-Enhanced Linux secures the sysadm_su  processes	 via  flexible
       mandatory access control.

       The  sysadm_su processes execute with the sysadm_su_t SELinux type. You
       can check if you have these processes running by executing the ps  com‐
       mand with the -Z qualifier.

       For example:

       ps -eZ | grep sysadm_su_t

ENTRYPOINTS
       The  sysadm_su_t	 SELinux  type	can  be entered via the su_exec_t file
       type.

       The default entrypoint paths for the sysadm_su_t domain are the follow‐
       ing:

       /usr/(local/)?bin/ksu, /bin/su, /usr/bin/su, /usr/bin/kdesu

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       sysadm_su  policy  is  very  flexible  allowing	users  to  setup their
       sysadm_su processes in as secure a method as possible.

       The following process types are defined for sysadm_su:

       sysadm_su_t, sysadm_sudo_t

       Note: semanage permissive -a  sysadm_su_t  can  be  used	 to  make  the
       process	type  sysadm_su_t  permissive. SELinux does not deny access to
       permissive process types, but the AVC (SELinux  denials)	 messages  are
       still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       sysadm_su policy is extremely flexible and has  several	booleans  that
       allow  you to manipulate the policy and run sysadm_su with the tightest
       access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to enable polyinstantiated directory support, you must turn
       on the polyinstantiation_enabled boolean. Disabled by default.

       setsebool -P polyinstantiation_enabled 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a   sssd   server   for   the	  sysadm_su_t,
       sysadm_sudo_t,  you  must turn on the authlogin_nsswitch_use_ldap bool‐
       ean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       sysadm_su_t, sysadm_sudo_t, you must turn on the kerberos_enabled bool‐
       ean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type sysadm_su_t can manage files labeled with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       faillog_t

	    /var/log/btmp.*
	    /var/log/faillog.*
	    /var/log/tallylog.*
	    /var/run/faillock(/.*)?

       initrc_var_run_t

	    /var/run/utmp
	    /var/run/random-seed
	    /var/run/runlevel.dir
	    /var/run/setmixer_flag

       krb5_host_rcache_t

	    /var/cache/krb5rcache(/.*)?
	    /var/tmp/nfs_0
	    /var/tmp/DNS_25
	    /var/tmp/host_0
	    /var/tmp/imap_0
	    /var/tmp/HTTP_23
	    /var/tmp/HTTP_48
	    /var/tmp/ldap_55
	    /var/tmp/ldap_487
	    /var/tmp/ldapmap1_0

       lastlog_t

	    /var/log/lastlog.*

       security_t

	    /selinux

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), sysadm_su(8), semanage(8), restorecon(8), chcon(1),	sepol‐
       icy(8) , setsebool(8)

sysadm_su			   13-11-20		  sysadm_su_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net