1rabbitmq_selinux(8)         SELinux Policy rabbitmq        rabbitmq_selinux(8)
2
3
4

NAME

6       rabbitmq_selinux - Security Enhanced Linux Policy for the rabbitmq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  rabbitmq  processes  via  flexible
11       mandatory access control.
12
13       The  rabbitmq  processes  execute with the rabbitmq_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rabbitmq_t
20
21
22

ENTRYPOINTS

24       The rabbitmq_t SELinux type can be entered via the rabbitmq_exec_t file
25       type.
26
27       The default entrypoint paths for the rabbitmq_t domain are the  follow‐
28       ing:
29
30       /usr/lib/rabbitmq/lib/rabbitmq_server-.*/sbin/rabbitmq-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rabbitmq policy is very flexible allowing users to setup their rabbitmq
40       processes in as secure a method as possible.
41
42       The following process types are defined for rabbitmq:
43
44       rabbitmq_t
45
46       Note: semanage permissive -a rabbitmq_t can be used to make the process
47       type  rabbitmq_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  rab‐
54       bitmq policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run rabbitmq with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Disabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux  rabbitmq policy is very flexible allowing users to setup their
92       rabbitmq processes in as secure a method as possible.
93
94       The following port types are defined for rabbitmq:
95
96
97       rabbitmq_port_t
98
99
100
101       Default Defined Ports:
102                 tcp 25672
103

MANAGED FILES

105       The SELinux process type rabbitmq_t can manage files labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       faillog_t
139
140            /var/log/btmp.*
141            /var/log/faillog.*
142            /var/log/tallylog.*
143            /var/run/faillock(/.*)?
144
145       lastlog_t
146
147            /var/log/lastlog.*
148
149       rabbitmq_conf_t
150
151            /etc/rabbitmq(/.*)?
152
153       rabbitmq_var_lib_t
154
155            /var/lib/rabbitmq(/.*)?
156
157       rabbitmq_var_lock_t
158
159
160       rabbitmq_var_log_t
161
162            /var/log/rabbitmq(/.*)?
163
164       rabbitmq_var_run_t
165
166            /var/run/rabbitmq(/.*)?
167
168       root_t
169
170            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
171            /
172            /initrd
173
174       security_t
175
176            /selinux
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy  governs  the  access  confined  processes  have to these files.
186       SELinux rabbitmq policy is very flexible allowing users to setup  their
187       rabbitmq processes in as secure a method as possible.
188
189       STANDARD FILE CONTEXT
190
191       SELinux  defines the file context types for the rabbitmq, if you wanted
192       to store files with these types in a diffent paths, you need to execute
193       the  semanage  command  to  sepecify  alternate  labeling  and then use
194       restorecon to put the labels on disk.
195
196       semanage fcontext -a -t rabbitmq_conf_t '/srv/myrabbitmq_content(/.*)?'
197       restorecon -R -v /srv/myrabbitmq_content
198
199       Note: SELinux often uses regular expressions  to  specify  labels  that
200       match multiple files.
201
202       The following file types are defined for rabbitmq:
203
204
205
206       rabbitmq_conf_t
207
208       -  Set  files  with  the rabbitmq_conf_t type, if you want to treat the
209       files as rabbitmq configuration data, usually  stored  under  the  /etc
210       directory.
211
212
213
214       rabbitmq_exec_t
215
216       - Set files with the rabbitmq_exec_t type, if you want to transition an
217       executable to the rabbitmq_t domain.
218
219
220
221       rabbitmq_initrc_exec_t
222
223       - Set files with the rabbitmq_initrc_exec_t type, if you want to  tran‐
224       sition an executable to the rabbitmq_initrc_t domain.
225
226
227
228       rabbitmq_tmp_t
229
230       - Set files with the rabbitmq_tmp_t type, if you want to store rabbitmq
231       temporary files in the /tmp directories.
232
233
234
235       rabbitmq_unit_file_t
236
237       - Set files with the rabbitmq_unit_file_t type, if you  want  to  treat
238       the files as rabbitmq unit content.
239
240
241
242       rabbitmq_var_lib_t
243
244       -  Set files with the rabbitmq_var_lib_t type, if you want to store the
245       rabbitmq files under the /var/lib directory.
246
247
248
249       rabbitmq_var_lock_t
250
251       - Set files with the rabbitmq_var_lock_t type, if you want to treat the
252       files as rabbitmq var lock data, stored under the /var/lock directory
253
254
255
256       rabbitmq_var_log_t
257
258       -  Set files with the rabbitmq_var_log_t type, if you want to treat the
259       data as rabbitmq var log data, usually stored under the /var/log direc‐
260       tory.
261
262
263
264       rabbitmq_var_run_t
265
266       -  Set files with the rabbitmq_var_run_t type, if you want to store the
267       rabbitmq files under the /run or /var/run directory.
268
269
270
271       Note: File context can be temporarily modified with the chcon  command.
272       If  you want to permanently change the file context you need to use the
273       semanage fcontext command.  This will modify the SELinux labeling data‐
274       base.  You will need to use restorecon to apply the labels.
275
276

COMMANDS

278       semanage  fcontext  can also be used to manipulate default file context
279       mappings.
280
281       semanage permissive can also be used to manipulate  whether  or  not  a
282       process type is permissive.
283
284       semanage  module can also be used to enable/disable/install/remove pol‐
285       icy modules.
286
287       semanage port can also be used to manipulate the port definitions
288
289       semanage boolean can also be used to manipulate the booleans
290
291
292       system-config-selinux is a GUI tool available to customize SELinux pol‐
293       icy settings.
294
295

AUTHOR

297       This manual page was auto-generated using sepolicy manpage .
298
299

SEE ALSO

301       selinux(8),  rabbitmq(8),  semanage(8), restorecon(8), chcon(1), sepol‐
302       icy(8), setsebool(8)
303
304
305
306rabbitmq                           20-05-05                rabbitmq_selinux(8)
Impressum