1rtas_errd_selinux(8)       SELinux Policy rtas_errd       rtas_errd_selinux(8)
2
3
4

NAME

6       rtas_errd_selinux  -  Security  Enhanced Linux Policy for the rtas_errd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rtas_errd  processes  via  flexible
11       mandatory access control.
12
13       The  rtas_errd processes execute with the rtas_errd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rtas_errd_t
20
21
22

ENTRYPOINTS

24       The  rtas_errd_t  SELinux  type can be entered via the rtas_errd_exec_t
25       file type.
26
27       The default entrypoint paths for the rtas_errd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/rtas_errd, /usr/libexec/ppc64-diag/rtas_errd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rtas_errd  policy  is  very  flexible  allowing  users  to  setup their
40       rtas_errd processes in as secure a method as possible.
41
42       The following process types are defined for rtas_errd:
43
44       rtas_errd_t
45
46       Note: semanage permissive -a  rtas_errd_t  can  be  used  to  make  the
47       process  type  rtas_errd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rtas_errd policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run rtas_errd with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Enabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow confined applications to run  with  kerberos,  you
85       must turn on the kerberos_enabled boolean. Enabled by default.
86
87       setsebool -P kerberos_enabled 1
88
89
90
91       If  you  want  to control the ability to mmap a low area of the address
92       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
93       the mmap_low_allowed boolean. Disabled by default.
94
95       setsebool -P mmap_low_allowed 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       nis_enabled boolean. Disabled by default.
101
102       setsebool -P nis_enabled 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Enabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112
113       If  you  want  to  disable  kernel module loading, you must turn on the
114       secure_mode_insmod boolean. Enabled by default.
115
116       setsebool -P secure_mode_insmod 1
117
118
119
120       If you want to allow unconfined executables to make their  heap  memory
121       executable.   Doing  this  is  a  really bad idea. Probably indicates a
122       badly coded executable, but could indicate an attack.  This  executable
123       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
124       uxuser_execheap boolean. Disabled by default.
125
126       setsebool -P selinuxuser_execheap 1
127
128
129
130       If you want to allow unconfined executables to make  their  stack  exe‐
131       cutable.   This  should  never, ever be necessary. Probably indicates a
132       badly coded executable, but could indicate an attack.  This  executable
133       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
134       stack boolean. Enabled by default.
135
136       setsebool -P selinuxuser_execstack 1
137
138
139

MANAGED FILES

141       The SELinux process type rtas_errd_t can manage files labeled with  the
142       following file types.  The paths listed are the default paths for these
143       file types.  Note the processes UID still need to have DAC permissions.
144
145       file_type
146
147            all files on the system
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux rtas_errd policy is very flexible allowing users to setup their
158       rtas_errd processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux defines the file context types for the rtas_errd, if you wanted
163       to store files with these types in a diffent paths, you need to execute
164       the  semanage  command  to  sepecify  alternate  labeling  and then use
165       restorecon to put the labels on disk.
166
167       semanage  fcontext  -a  -t   rtas_errd_tmpfs_t   '/srv/myrtas_errd_con‐
168       tent(/.*)?'
169       restorecon -R -v /srv/myrtas_errd_content
170
171       Note:  SELinux  often  uses  regular expressions to specify labels that
172       match multiple files.
173
174       The following file types are defined for rtas_errd:
175
176
177
178       rtas_errd_exec_t
179
180       - Set files with the rtas_errd_exec_t type, if you want  to  transition
181       an executable to the rtas_errd_t domain.
182
183
184       Paths:
185            /usr/sbin/rtas_errd, /usr/libexec/ppc64-diag/rtas_errd
186
187
188       rtas_errd_log_t
189
190       -  Set  files  with  the rtas_errd_log_t type, if you want to treat the
191       data as rtas errd log data, usually stored under  the  /var/log  direc‐
192       tory.
193
194
195       Paths:
196            /var/log/platform.*, /var/log/rtas_errd.*, /var/log/epow_status.*
197
198
199       rtas_errd_tmp_t
200
201       -  Set  files  with the rtas_errd_tmp_t type, if you want to store rtas
202       errd temporary files in the /tmp directories.
203
204
205
206       rtas_errd_tmpfs_t
207
208       - Set files with the rtas_errd_tmpfs_t type, if you want to store  rtas
209       errd files on a tmpfs file system.
210
211
212
213       rtas_errd_unit_file_t
214
215       -  Set  files with the rtas_errd_unit_file_t type, if you want to treat
216       the files as rtas errd unit content.
217
218
219
220       rtas_errd_var_lock_t
221
222       - Set files with the rtas_errd_var_lock_t type, if you  want  to  treat
223       the files as rtas errd var lock data, stored under the /var/lock direc‐
224       tory
225
226
227       Paths:
228            /var/lock/.*librtas, /var/lock/subsys/rtas_errd
229
230
231       rtas_errd_var_run_t
232
233       - Set files with the rtas_errd_var_run_t type, if you want to store the
234       rtas errd files under the /run or /var/run directory.
235
236
237
238       Note:  File context can be temporarily modified with the chcon command.
239       If you want to permanently change the file context you need to use  the
240       semanage fcontext command.  This will modify the SELinux labeling data‐
241       base.  You will need to use restorecon to apply the labels.
242
243

COMMANDS

245       semanage fcontext can also be used to manipulate default  file  context
246       mappings.
247
248       semanage  permissive  can  also  be used to manipulate whether or not a
249       process type is permissive.
250
251       semanage module can also be used to enable/disable/install/remove  pol‐
252       icy modules.
253
254       semanage boolean can also be used to manipulate the booleans
255
256
257       system-config-selinux is a GUI tool available to customize SELinux pol‐
258       icy settings.
259
260

AUTHOR

262       This manual page was auto-generated using sepolicy manpage .
263
264

SEE ALSO

266       selinux(8), rtas_errd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
267       icy(8), setsebool(8)
268
269
270
271rtas_errd                          19-10-08               rtas_errd_selinux(8)
Impressum