1rdisc_selinux(8)             SELinux Policy rdisc             rdisc_selinux(8)
2
3
4

NAME

6       rdisc_selinux - Security Enhanced Linux Policy for the rdisc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the rdisc processes via flexible manda‐
10       tory access control.
11
12       The rdisc processes execute with the  rdisc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rdisc_t
19
20
21

ENTRYPOINTS

23       The rdisc_t SELinux type can be entered via the rdisc_exec_t file type.
24
25       The default entrypoint paths for the rdisc_t domain are the following:
26
27       /usr/sbin/rdisc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rdisc policy is very flexible allowing users to setup their rdisc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rdisc:
40
41       rdisc_t
42
43       Note:  semanage  permissive  -a rdisc_t can be used to make the process
44       type rdisc_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   rdisc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rdisc with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136

MANAGED FILES

138       The SELinux process type rdisc_t can manage files labeled with the fol‐
139       lowing file types.  The paths listed are the default  paths  for  these
140       file types.  Note the processes UID still need to have DAC permissions.
141
142       cluster_conf_t
143
144            /etc/cluster(/.*)?
145
146       cluster_var_lib_t
147
148            /var/lib/pcsd(/.*)?
149            /var/lib/cluster(/.*)?
150            /var/lib/openais(/.*)?
151            /var/lib/pengine(/.*)?
152            /var/lib/corosync(/.*)?
153            /usr/lib/heartbeat(/.*)?
154            /var/lib/heartbeat(/.*)?
155            /var/lib/pacemaker(/.*)?
156
157       cluster_var_run_t
158
159            /var/run/crm(/.*)?
160            /var/run/cman_.*
161            /var/run/rsctmp(/.*)?
162            /var/run/aisexec.*
163            /var/run/heartbeat(/.*)?
164            /var/run/corosync-qnetd(/.*)?
165            /var/run/corosync-qdevice(/.*)?
166            /var/run/cpglockd.pid
167            /var/run/corosync.pid
168            /var/run/rgmanager.pid
169            /var/run/cluster/rgmanager.sk
170
171       root_t
172
173            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
174            /
175            /initrd
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy governs the access  confined  processes  have  to  these  files.
185       SELinux  rdisc  policy  is  very flexible allowing users to setup their
186       rdisc processes in as secure a method as possible.
187
188       STANDARD FILE CONTEXT
189
190       SELinux defines the file context types for the rdisc, if you wanted  to
191       store  files  with  these types in a diffent paths, you need to execute
192       the semanage command  to  sepecify  alternate  labeling  and  then  use
193       restorecon to put the labels on disk.
194
195       semanage fcontext -a -t rdisc_unit_file_t '/srv/myrdisc_content(/.*)?'
196       restorecon -R -v /srv/myrdisc_content
197
198       Note:  SELinux  often  uses  regular expressions to specify labels that
199       match multiple files.
200
201       The following file types are defined for rdisc:
202
203
204
205       rdisc_exec_t
206
207       - Set files with the rdisc_exec_t type, if you want  to  transition  an
208       executable to the rdisc_t domain.
209
210
211
212       rdisc_unit_file_t
213
214       -  Set  files with the rdisc_unit_file_t type, if you want to treat the
215       files as rdisc unit content.
216
217
218
219       Note: File context can be temporarily modified with the chcon  command.
220       If  you want to permanently change the file context you need to use the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage  fcontext  can also be used to manipulate default file context
227       mappings.
228
229       semanage permissive can also be used to manipulate  whether  or  not  a
230       process type is permissive.
231
232       semanage  module can also be used to enable/disable/install/remove pol‐
233       icy modules.
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8), rdisc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
248       , setsebool(8)
249
250
251
252rdisc                              19-04-25                   rdisc_selinux(8)
Impressum