1rabbitmq_selinux(8)         SELinux Policy rabbitmq        rabbitmq_selinux(8)
2
3
4

NAME

6       rabbitmq_selinux - Security Enhanced Linux Policy for the rabbitmq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  rabbitmq  processes  via  flexible
11       mandatory access control.
12
13       The  rabbitmq  processes  execute with the rabbitmq_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rabbitmq_t
20
21
22

ENTRYPOINTS

24       The rabbitmq_t SELinux type can be entered via the rabbitmq_exec_t file
25       type.
26
27       The default entrypoint paths for the rabbitmq_t domain are the  follow‐
28       ing:
29
30       /usr/lib/rabbitmq/lib/rabbitmq_server-.*/sbin/rabbitmq-server,
31       /usr/bin/ejabberdctl
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       rabbitmq policy is very flexible allowing users to setup their rabbitmq
41       processes in as secure a method as possible.
42
43       The following process types are defined for rabbitmq:
44
45       rabbitmq_t
46
47       Note: semanage permissive -a rabbitmq_t can be used to make the process
48       type rabbitmq_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   rab‐
55       bitmq  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run rabbitmq with the tightest  access
57       possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all daemons to write corefiles to /, you must turn
70       on the daemons_dump_core boolean. Disabled by default.
71
72       setsebool -P daemons_dump_core 1
73
74
75
76       If you want to enable cluster mode for daemons, you must  turn  on  the
77       daemons_enable_cluster_mode boolean. Enabled by default.
78
79       setsebool -P daemons_enable_cluster_mode 1
80
81
82
83       If  you want to allow all daemons to use tcp wrappers, you must turn on
84       the daemons_use_tcp_wrapper boolean. Disabled by default.
85
86       setsebool -P daemons_use_tcp_wrapper 1
87
88
89
90       If you want to allow all daemons the ability to  read/write  terminals,
91       you must turn on the daemons_use_tty boolean. Disabled by default.
92
93       setsebool -P daemons_use_tty 1
94
95
96
97       If  you  want  to deny any process from ptracing or debugging any other
98       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
99       default.
100
101       setsebool -P deny_ptrace 1
102
103
104
105       If  you  want  to  allow  any  process  to mmap any file on system with
106       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
107       ean. Enabled by default.
108
109       setsebool -P domain_can_mmap_files 1
110
111
112
113       If  you want to allow all domains write to kmsg_device, while kernel is
114       executed with systemd.log_target=kmsg parameter, you must turn  on  the
115       domain_can_write_kmsg boolean. Disabled by default.
116
117       setsebool -P domain_can_write_kmsg 1
118
119
120
121       If you want to allow all domains to use other domains file descriptors,
122       you must turn on the domain_fd_use boolean. Enabled by default.
123
124       setsebool -P domain_fd_use 1
125
126
127
128       If you want to allow all domains to have the kernel load  modules,  you
129       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
130       default.
131
132       setsebool -P domain_kernel_load_modules 1
133
134
135
136       If you want to allow all domains to execute in fips_mode, you must turn
137       on the fips_mode boolean. Enabled by default.
138
139       setsebool -P fips_mode 1
140
141
142
143       If you want to enable reading of urandom for all domains, you must turn
144       on the global_ssp boolean. Disabled by default.
145
146       setsebool -P global_ssp 1
147
148
149
150       If you want to allow confined applications to run  with  kerberos,  you
151       must turn on the kerberos_enabled boolean. Enabled by default.
152
153       setsebool -P kerberos_enabled 1
154
155
156
157       If  you  want  to  allow  system  to run with NIS, you must turn on the
158       nis_enabled boolean. Disabled by default.
159
160       setsebool -P nis_enabled 1
161
162
163
164       If you want to allow confined applications to use nscd  shared  memory,
165       you must turn on the nscd_use_shm boolean. Disabled by default.
166
167       setsebool -P nscd_use_shm 1
168
169
170

PORT TYPES

172       SELinux defines port types to represent TCP and UDP ports.
173
174       You  can  see  the  types associated with a port by using the following
175       command:
176
177       semanage port -l
178
179
180       Policy governs the access  confined  processes  have  to  these  ports.
181       SELinux  rabbitmq policy is very flexible allowing users to setup their
182       rabbitmq processes in as secure a method as possible.
183
184       The following port types are defined for rabbitmq:
185
186
187       rabbitmq_port_t
188
189
190
191       Default Defined Ports:
192                 tcp 25672
193

MANAGED FILES

195       The SELinux process type rabbitmq_t can manage files labeled  with  the
196       following file types.  The paths listed are the default paths for these
197       file types.  Note the processes UID still need to have DAC permissions.
198
199       cluster_conf_t
200
201            /etc/cluster(/.*)?
202
203       cluster_var_lib_t
204
205            /var/lib/pcsd(/.*)?
206            /var/lib/cluster(/.*)?
207            /var/lib/openais(/.*)?
208            /var/lib/pengine(/.*)?
209            /var/lib/corosync(/.*)?
210            /usr/lib/heartbeat(/.*)?
211            /var/lib/heartbeat(/.*)?
212            /var/lib/pacemaker(/.*)?
213
214       cluster_var_run_t
215
216            /var/run/crm(/.*)?
217            /var/run/cman_.*
218            /var/run/rsctmp(/.*)?
219            /var/run/aisexec.*
220            /var/run/heartbeat(/.*)?
221            /var/run/corosync-qnetd(/.*)?
222            /var/run/corosync-qdevice(/.*)?
223            /var/run/cpglockd.pid
224            /var/run/corosync.pid
225            /var/run/rgmanager.pid
226            /var/run/cluster/rgmanager.sk
227
228       faillog_t
229
230            /var/log/btmp.*
231            /var/log/faillog.*
232            /var/log/tallylog.*
233            /var/run/faillock(/.*)?
234
235       krb5_host_rcache_t
236
237            /var/cache/krb5rcache(/.*)?
238            /var/tmp/nfs_0
239            /var/tmp/DNS_25
240            /var/tmp/host_0
241            /var/tmp/imap_0
242            /var/tmp/HTTP_23
243            /var/tmp/HTTP_48
244            /var/tmp/ldap_55
245            /var/tmp/ldap_487
246            /var/tmp/ldapmap1_0
247
248       lastlog_t
249
250            /var/log/lastlog.*
251
252       rabbitmq_tmp_t
253
254
255       rabbitmq_var_lib_t
256
257            /var/lib/rabbitmq(/.*)?
258            /var/lib/ejabberd(/.*)?
259
260       rabbitmq_var_lock_t
261
262            /var/lock/ejabberdctl(/.*)?
263
264       rabbitmq_var_log_t
265
266            /var/log/rabbitmq(/.*)?
267            /var/log/ejabberd(/.*)?
268
269       rabbitmq_var_run_t
270
271            /var/run/rabbitmq(/.*)?
272
273       root_t
274
275            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
276            /
277            /initrd
278
279       security_t
280
281            /selinux
282
283

FILE CONTEXTS

285       SELinux requires files to have an extended attribute to define the file
286       type.
287
288       You can see the context of a file using the -Z option to ls
289
290       Policy  governs  the  access  confined  processes  have to these files.
291       SELinux rabbitmq policy is very flexible allowing users to setup  their
292       rabbitmq processes in as secure a method as possible.
293
294       STANDARD FILE CONTEXT
295
296       SELinux  defines the file context types for the rabbitmq, if you wanted
297       to store files with these types in a diffent paths, you need to execute
298       the  semanage  command  to  sepecify  alternate  labeling  and then use
299       restorecon to put the labels on disk.
300
301       semanage  fcontext  -a  -t   rabbitmq_var_run_t   '/srv/myrabbitmq_con‐
302       tent(/.*)?'
303       restorecon -R -v /srv/myrabbitmq_content
304
305       Note:  SELinux  often  uses  regular expressions to specify labels that
306       match multiple files.
307
308       The following file types are defined for rabbitmq:
309
310
311
312       rabbitmq_exec_t
313
314       - Set files with the rabbitmq_exec_t type, if you want to transition an
315       executable to the rabbitmq_t domain.
316
317
318       Paths:
319            /usr/lib/rabbitmq/lib/rabbitmq_server-.*/sbin/rabbitmq-server,
320            /usr/bin/ejabberdctl
321
322
323       rabbitmq_initrc_exec_t
324
325       - Set files with the rabbitmq_initrc_exec_t type, if you want to  tran‐
326       sition an executable to the rabbitmq_initrc_t domain.
327
328
329
330       rabbitmq_tmp_t
331
332       - Set files with the rabbitmq_tmp_t type, if you want to store rabbitmq
333       temporary files in the /tmp directories.
334
335
336
337       rabbitmq_unit_file_t
338
339       - Set files with the rabbitmq_unit_file_t type, if you  want  to  treat
340       the files as rabbitmq unit content.
341
342
343       Paths:
344            /usr/lib/systemd/system/ejabberd.*,   /usr/lib/systemd/system/rab‐
345            bitmq-server.*
346
347
348       rabbitmq_var_lib_t
349
350       - Set files with the rabbitmq_var_lib_t type, if you want to store  the
351       rabbitmq files under the /var/lib directory.
352
353
354       Paths:
355            /var/lib/rabbitmq(/.*)?, /var/lib/ejabberd(/.*)?
356
357
358       rabbitmq_var_lock_t
359
360       - Set files with the rabbitmq_var_lock_t type, if you want to treat the
361       files as rabbitmq var lock data, stored under the /var/lock directory
362
363
364
365       rabbitmq_var_log_t
366
367       - Set files with the rabbitmq_var_log_t type, if you want to treat  the
368       data as rabbitmq var log data, usually stored under the /var/log direc‐
369       tory.
370
371
372       Paths:
373            /var/log/rabbitmq(/.*)?, /var/log/ejabberd(/.*)?
374
375
376       rabbitmq_var_run_t
377
378       - Set files with the rabbitmq_var_run_t type, if you want to store  the
379       rabbitmq files under the /run or /var/run directory.
380
381
382
383       Note:  File context can be temporarily modified with the chcon command.
384       If you want to permanently change the file context you need to use  the
385       semanage fcontext command.  This will modify the SELinux labeling data‐
386       base.  You will need to use restorecon to apply the labels.
387
388

COMMANDS

390       semanage fcontext can also be used to manipulate default  file  context
391       mappings.
392
393       semanage  permissive  can  also  be used to manipulate whether or not a
394       process type is permissive.
395
396       semanage module can also be used to enable/disable/install/remove  pol‐
397       icy modules.
398
399       semanage port can also be used to manipulate the port definitions
400
401       semanage boolean can also be used to manipulate the booleans
402
403
404       system-config-selinux is a GUI tool available to customize SELinux pol‐
405       icy settings.
406
407

AUTHOR

409       This manual page was auto-generated using sepolicy manpage .
410
411

SEE ALSO

413       selinux(8), rabbitmq(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
414       icy(8) , setsebool(8)
415
416
417
418rabbitmq                           19-04-25                rabbitmq_selinux(8)
Impressum