1rhnsd_selinux(8)             SELinux Policy rhnsd             rhnsd_selinux(8)
2
3
4

NAME

6       rhnsd_selinux - Security Enhanced Linux Policy for the rhnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the rhnsd processes via flexible manda‐
10       tory access control.
11
12       The rhnsd processes execute with the  rhnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhnsd_t
19
20
21

ENTRYPOINTS

23       The rhnsd_t SELinux type can be entered via the rhnsd_exec_t file type.
24
25       The default entrypoint paths for the rhnsd_t domain are the following:
26
27       /usr/sbin/rhnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhnsd policy is very flexible allowing users to setup their rhnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhnsd:
40
41       rhnsd_t
42
43       Note:  semanage  permissive  -a rhnsd_t can be used to make the process
44       type rhnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   rhnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhnsd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type rhnsd_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       rhnsd_conf_t
105
106            /etc/sysconfig/rhn(/.*)?
107
108       rhnsd_var_run_t
109
110            /var/run/rhnsd.pid
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux rhnsd policy is very flexible allowing  users  to  setup  their
127       rhnsd processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux  defines the file context types for the rhnsd, if you wanted to
132       store files with these types in a diffent paths, you  need  to  execute
133       the  semanage  command  to  sepecify  alternate  labeling  and then use
134       restorecon to put the labels on disk.
135
136       semanage fcontext -a -t rhnsd_conf_t '/srv/myrhnsd_content(/.*)?'
137       restorecon -R -v /srv/myrhnsd_content
138
139       Note: SELinux often uses regular expressions  to  specify  labels  that
140       match multiple files.
141
142       The following file types are defined for rhnsd:
143
144
145
146       rhnsd_conf_t
147
148       -  Set files with the rhnsd_conf_t type, if you want to treat the files
149       as rhnsd configuration data, usually stored under the /etc directory.
150
151
152
153       rhnsd_exec_t
154
155       - Set files with the rhnsd_exec_t type, if you want  to  transition  an
156       executable to the rhnsd_t domain.
157
158
159
160       rhnsd_initrc_exec_t
161
162       -  Set  files with the rhnsd_initrc_exec_t type, if you want to transi‐
163       tion an executable to the rhnsd_initrc_t domain.
164
165
166
167       rhnsd_unit_file_t
168
169       - Set files with the rhnsd_unit_file_t type, if you want to  treat  the
170       files as rhnsd unit content.
171
172
173
174       rhnsd_var_run_t
175
176       -  Set  files  with  the rhnsd_var_run_t type, if you want to store the
177       rhnsd files under the /run or /var/run directory.
178
179
180
181       Note: File context can be temporarily modified with the chcon  command.
182       If  you want to permanently change the file context you need to use the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage  fcontext  can also be used to manipulate default file context
189       mappings.
190
191       semanage permissive can also be used to manipulate  whether  or  not  a
192       process type is permissive.
193
194       semanage  module can also be used to enable/disable/install/remove pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8),  rhnsd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
210       icy(8), setsebool(8)
211
212
213
214rhnsd                              20-05-05                   rhnsd_selinux(8)
Impressum