1rpm_script_selinux(8)      SELinux Policy rpm_script     rpm_script_selinux(8)
2
3
4

NAME

6       rpm_script_selinux  - Security Enhanced Linux Policy for the rpm_script
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rpm_script processes  via  flexible
11       mandatory access control.
12
13       The  rpm_script  processes  execute with the rpm_script_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rpm_script_t
20
21
22

ENTRYPOINTS

24       The  rpm_script_t  SELinux  type  can  be  entered  via  the file_type,
25       shell_exec_t, unlabeled_t, proc_type,  filesystem_type,  mtrr_device_t,
26       sysctl_type, bin_t file types.
27
28       The  default  entrypoint paths for the rpm_script_t domain are the fol‐
29       lowing:
30
31       All executeables with the default executable label, usually  stored  in
32       /usr/bin   and   /usr/sbin.   all  files  on  the  system,  /bin/d?ash,
33       /bin/zsh.*, /bin/ksh.*,  /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/mksh,
34       /bin/fish,   /bin/bash,   /bin/bash2,   /usr/bin/fish,   /sbin/nologin,
35       /usr/sbin/sesh, /usr/sbin/smrsh,  /usr/bin/scponly,  /usr/libexec/sesh,
36       /usr/sbin/scponlyc,    /usr/bin/git-shell,   /usr/libexec/git-core/git-
37       shell, /dev/cpu/mtrr
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       rpm_script policy is  very  flexible  allowing  users  to  setup  their
47       rpm_script processes in as secure a method as possible.
48
49       The following process types are defined for rpm_script:
50
51       rpm_script_t
52
53       Note:  semanage  permissive  -a  rpm_script_t  can  be used to make the
54       process type rpm_script_t permissive. SELinux does not deny  access  to
55       permissive  process  types,  but the AVC (SELinux denials) messages are
56       still generated.
57
58

BOOLEANS

60       SELinux  policy  is  customizable  based  on  least  access   required.
61       rpm_script  policy  is extremely flexible and has several booleans that
62       allow you to manipulate the policy and run rpm_script with the tightest
63       access possible.
64
65
66
67       If you want to allow all domains to use other domains file descriptors,
68       you must turn on the allow_domain_fd_use boolean. Enabled by default.
69
70       setsebool -P allow_domain_fd_use 1
71
72
73
74       If you want to allow unconfined executables to make their  heap  memory
75       executable.   Doing  this  is  a  really bad idea. Probably indicates a
76       badly coded executable, but could indicate an attack.  This  executable
77       should  be  reported  in  bugzilla, you must turn on the allow_execheap
78       boolean. Disabled by default.
79
80       setsebool -P allow_execheap 1
81
82
83
84       If you want to allow unconfined executables to map a memory  region  as
85       both  executable  and  writable,  this  is dangerous and the executable
86       should be reported in bugzilla), you must  turn  on  the  allow_execmem
87       boolean. Enabled by default.
88
89       setsebool -P allow_execmem 1
90
91
92
93       If  you  want  to  allow  all  unconfined  executables to use libraries
94       requiring text relocation that are not  labeled  textrel_shlib_t),  you
95       must turn on the allow_execmod boolean. Enabled by default.
96
97       setsebool -P allow_execmod 1
98
99
100
101       If  you  want  to allow unconfined executables to make their stack exe‐
102       cutable.  This should never, ever be necessary.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should be reported in bugzilla), you must turn on  the  allow_execstack
105       boolean. Enabled by default.
106
107       setsebool -P allow_execstack 1
108
109
110
111       If  you  want  to allow confined applications to run with kerberos, you
112       must turn on the allow_kerberos boolean. Enabled by default.
113
114       setsebool -P allow_kerberos 1
115
116
117
118       If you want to allow sysadm to debug or ptrace all processes, you  must
119       turn on the allow_ptrace boolean. Disabled by default.
120
121       setsebool -P allow_ptrace 1
122
123
124
125       If  you  want  to  allow  system  to run with NIS, you must turn on the
126       allow_ypbind boolean. Disabled by default.
127
128       setsebool -P allow_ypbind 1
129
130
131
132       If you want to allow all domains to have the kernel load  modules,  you
133       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
134       default.
135
136       setsebool -P domain_kernel_load_modules 1
137
138
139
140       If you want to allow all domains to execute in fips_mode, you must turn
141       on the fips_mode boolean. Enabled by default.
142
143       setsebool -P fips_mode 1
144
145
146
147       If you want to enable reading of urandom for all domains, you must turn
148       on the global_ssp boolean. Disabled by default.
149
150       setsebool -P global_ssp 1
151
152
153
154       If you want to enable support for upstart as the init program, you must
155       turn on the init_upstart boolean. Enabled by default.
156
157       setsebool -P init_upstart 1
158
159
160
161       If  you  want to allow certain domains to map low memory in the kernel,
162       you must turn on the mmap_low_allowed boolean. Disabled by default.
163
164       setsebool -P mmap_low_allowed 1
165
166
167
168       If you want to allow confined applications to use nscd  shared  memory,
169       you must turn on the nscd_use_shm boolean. Enabled by default.
170
171       setsebool -P nscd_use_shm 1
172
173
174
175       If  you  want  to  disable  transitions to insmod, you must turn on the
176       secure_mode_insmod boolean. Disabled by default.
177
178       setsebool -P secure_mode_insmod 1
179
180
181
182       If you want to boolean to determine whether the system permits  loading
183       policy,  setting enforcing mode, and changing boolean values.  Set this
184       to true and you have to reboot to set it back, you  must  turn  on  the
185       secure_mode_policyload boolean. Disabled by default.
186
187       setsebool -P secure_mode_policyload 1
188
189
190
191       If you want to support X userspace object manager, you must turn on the
192       xserver_object_manager boolean. Disabled by default.
193
194       setsebool -P xserver_object_manager 1
195
196
197

MANAGED FILES

199       The SELinux process type rpm_script_t can manage files labeled with the
200       following file types.  The paths listed are the default paths for these
201       file types.  Note the processes UID still need to have DAC permissions.
202
203       file_type
204
205            all files on the system
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), rpm_script(8), semanage(8), restorecon(8), chcon(1) ,  set‐
231       sebool(8)
232
233
234
235rpm_script                         15-06-03              rpm_script_selinux(8)
Impressum