sysadm_seunshare_selinux (8) - Linux Manuals

sysadm_seunshare_selinux: Security Enhanced Linux Policy for the sysadm_seunshare processes

NAME

sysadm_seunshare_selinux - Security Enhanced Linux Policy for the sysadm_seunshare processes

DESCRIPTION

Security-Enhanced Linux secures the sysadm_seunshare processes via flexible mandatory access control.

The sysadm_seunshare processes execute with the sysadm_seunshare_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep sysadm_seunshare_t

ENTRYPOINTS

The sysadm_seunshare_t SELinux type can be entered via the seunshare_exec_t file type.

The default entrypoint paths for the sysadm_seunshare_t domain are the following:

/usr/sbin/seunshare

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux sysadm_seunshare policy is very flexible allowing users to setup their sysadm_seunshare processes in as secure a method as possible.

The following process types are defined for sysadm_seunshare:

sysadm_seunshare_t

Note: semanage permissive -a sysadm_seunshare_t can be used to make the process type sysadm_seunshare_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. sysadm_seunshare policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sysadm_seunshare with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default.

setsebool -P nscd_use_shm 1

If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default.

setsebool -P use_fusefs_home_dirs 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

MANAGED FILES

The SELinux process type sysadm_seunshare_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cgroup_t

        /sys/fs/cgroup


sandbox_file_t


sandbox_tmpfs_type

        all sandbox content in tmpfs file systems

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.

SEE ALSO

selinux(8), sysadm_seunshare(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8)