1rhnsd_selinux(8)             SELinux Policy rhnsd             rhnsd_selinux(8)
2
3
4

NAME

6       rhnsd_selinux - Security Enhanced Linux Policy for the rhnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the rhnsd processes via flexible manda‐
10       tory access control.
11
12       The rhnsd processes execute with the  rhnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhnsd_t
19
20
21

ENTRYPOINTS

23       The rhnsd_t SELinux type can be entered via the rhnsd_exec_t file type.
24
25       The default entrypoint paths for the rhnsd_t domain are the following:
26
27       /usr/sbin/rhnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhnsd policy is very flexible allowing users to setup their rhnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhnsd:
40
41       rhnsd_t
42
43       Note:  semanage  permissive  -a rhnsd_t can be used to make the process
44       type rhnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   rhnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhnsd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type rhnsd_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       rhnsd_conf_t
127
128            /etc/sysconfig/rhn(/.*)?
129
130       rhnsd_var_run_t
131
132            /var/run/rhnsd.pid
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux rhnsd policy is very flexible allowing  users  to  setup  their
149       rhnsd processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines the file context types for the rhnsd, if you wanted to
154       store files with these types in a diffent paths, you  need  to  execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage fcontext -a -t rhnsd_conf_t '/srv/myrhnsd_content(/.*)?'
159       restorecon -R -v /srv/myrhnsd_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for rhnsd:
165
166
167
168       rhnsd_conf_t
169
170       -  Set files with the rhnsd_conf_t type, if you want to treat the files
171       as rhnsd configuration data, usually stored under the /etc directory.
172
173
174
175       rhnsd_exec_t
176
177       - Set files with the rhnsd_exec_t type, if you want  to  transition  an
178       executable to the rhnsd_t domain.
179
180
181
182       rhnsd_initrc_exec_t
183
184       -  Set  files with the rhnsd_initrc_exec_t type, if you want to transi‐
185       tion an executable to the rhnsd_initrc_t domain.
186
187
188
189       rhnsd_unit_file_t
190
191       - Set files with the rhnsd_unit_file_t type, if you want to  treat  the
192       files as rhnsd unit content.
193
194
195
196       rhnsd_var_run_t
197
198       -  Set  files  with  the rhnsd_var_run_t type, if you want to store the
199       rhnsd files under the /run or /var/run directory.
200
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),  rhnsd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
232       icy(8), setsebool(8)
233
234
235
236rhnsd                              19-12-02                   rhnsd_selinux(8)
Impressum