1rhnsd_selinux(8)             SELinux Policy rhnsd             rhnsd_selinux(8)
2
3
4

NAME

6       rhnsd_selinux - Security Enhanced Linux Policy for the rhnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the rhnsd processes via flexible manda‐
10       tory access control.
11
12       The rhnsd processes execute with the  rhnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhnsd_t
19
20
21

ENTRYPOINTS

23       The  rhnsd_t  SELinux  type  can  be   entered   via   the   file_type,
24       rhnsd_exec_t,  unlabeled_t,  proc_type, filesystem_type, mtrr_device_t,
25       sysctl_type file types.
26
27       The default entrypoint paths for the rhnsd_t domain are the following:
28
29       all files on the system, /usr/sbin/rhnsd, /dev/cpu/mtrr
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       rhnsd policy is very flexible allowing users to setup their rhnsd  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for rhnsd:
42
43       rhnsd_t
44
45       Note:  semanage  permissive  -a rhnsd_t can be used to make the process
46       type rhnsd_t permissive. SELinux does not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access  required.   rhnsd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run rhnsd with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want to allow unconfined executables to make their heap memory
88       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
89       badly  coded  executable, but could indicate an attack. This executable
90       should be reported in bugzilla, you must  turn  on  the  allow_execheap
91       boolean. Disabled by default.
92
93       setsebool -P allow_execheap 1
94
95
96
97       If  you  want to allow unconfined executables to map a memory region as
98       both executable and writable, this  is  dangerous  and  the  executable
99       should  be  reported  in  bugzilla), you must turn on the allow_execmem
100       boolean. Enabled by default.
101
102       setsebool -P allow_execmem 1
103
104
105
106       If you want to  allow  all  unconfined  executables  to  use  libraries
107       requiring  text  relocation  that are not labeled textrel_shlib_t), you
108       must turn on the allow_execmod boolean. Enabled by default.
109
110       setsebool -P allow_execmod 1
111
112
113
114       If you want to allow unconfined executables to make  their  stack  exe‐
115       cutable.   This  should  never, ever be necessary. Probably indicates a
116       badly coded executable, but could indicate an attack.  This  executable
117       should  be  reported in bugzilla), you must turn on the allow_execstack
118       boolean. Enabled by default.
119
120       setsebool -P allow_execstack 1
121
122
123
124       If you want to allow sysadm to debug or ptrace all processes, you  must
125       turn on the allow_ptrace boolean. Disabled by default.
126
127       setsebool -P allow_ptrace 1
128
129
130
131       If  you  want  to enable cluster mode for daemons, you must turn on the
132       daemons_enable_cluster_mode boolean. Disabled by default.
133
134       setsebool -P daemons_enable_cluster_mode 1
135
136
137
138       If you want to allow all domains to have the kernel load  modules,  you
139       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
140       default.
141
142       setsebool -P domain_kernel_load_modules 1
143
144
145
146       If you want to allow all domains to execute in fips_mode, you must turn
147       on the fips_mode boolean. Enabled by default.
148
149       setsebool -P fips_mode 1
150
151
152
153       If you want to enable reading of urandom for all domains, you must turn
154       on the global_ssp boolean. Disabled by default.
155
156       setsebool -P global_ssp 1
157
158
159
160       If you want to enable support for upstart as the init program, you must
161       turn on the init_upstart boolean. Enabled by default.
162
163       setsebool -P init_upstart 1
164
165
166
167       If  you  want to allow certain domains to map low memory in the kernel,
168       you must turn on the mmap_low_allowed boolean. Disabled by default.
169
170       setsebool -P mmap_low_allowed 1
171
172
173
174       If you want to boolean to determine whether the system permits  loading
175       policy,  setting enforcing mode, and changing boolean values.  Set this
176       to true and you have to reboot to set it back, you  must  turn  on  the
177       secure_mode_policyload boolean. Disabled by default.
178
179       setsebool -P secure_mode_policyload 1
180
181
182
183       If you want to support X userspace object manager, you must turn on the
184       xserver_object_manager boolean. Disabled by default.
185
186       setsebool -P xserver_object_manager 1
187
188
189

MANAGED FILES

191       The SELinux process type rhnsd_t can manage files labeled with the fol‐
192       lowing  file  types.   The paths listed are the default paths for these
193       file types.  Note the processes UID still need to have DAC permissions.
194
195       file_type
196
197            all files on the system
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy  governs  the  access  confined  processes  have to these files.
207       SELinux rhnsd policy is very flexible allowing  users  to  setup  their
208       rhnsd processes in as secure a method as possible.
209
210       STANDARD FILE CONTEXT
211
212       SELinux  defines the file context types for the rhnsd, if you wanted to
213       store files with these types in a diffent paths, you  need  to  execute
214       the  semanage  command  to  sepecify  alternate  labeling  and then use
215       restorecon to put the labels on disk.
216
217       semanage fcontext -a -t rhnsd_var_run_t '/srv/myrhnsd_content(/.*)?'
218       restorecon -R -v /srv/myrhnsd_content
219
220       Note: SELinux often uses regular expressions  to  specify  labels  that
221       match multiple files.
222
223       The following file types are defined for rhnsd:
224
225
226
227       rhnsd_conf_t
228
229       -  Set files with the rhnsd_conf_t type, if you want to treat the files
230       as rhnsd configuration data, usually stored under the /etc directory.
231
232
233
234       rhnsd_exec_t
235
236       - Set files with the rhnsd_exec_t type, if you want  to  transition  an
237       executable to the rhnsd_t domain.
238
239
240
241       rhnsd_initrc_exec_t
242
243       -  Set  files with the rhnsd_initrc_exec_t type, if you want to transi‐
244       tion an executable to the rhnsd_initrc_t domain.
245
246
247
248       rhnsd_var_run_t
249
250       - Set files with the rhnsd_var_run_t type, if you  want  to  store  the
251       rhnsd files under the /run or /var/run directory.
252
253
254
255       Note:  File context can be temporarily modified with the chcon command.
256       If you want to permanently change the file context you need to use  the
257       semanage fcontext command.  This will modify the SELinux labeling data‐
258       base.  You will need to use restorecon to apply the labels.
259
260

COMMANDS

262       semanage fcontext can also be used to manipulate default  file  context
263       mappings.
264
265       semanage  permissive  can  also  be used to manipulate whether or not a
266       process type is permissive.
267
268       semanage module can also be used to enable/disable/install/remove  pol‐
269       icy modules.
270
271       semanage boolean can also be used to manipulate the booleans
272
273
274       system-config-selinux is a GUI tool available to customize SELinux pol‐
275       icy settings.
276
277

AUTHOR

279       This manual page was auto-generated using sepolicy manpage .
280
281

SEE ALSO

283       selinux(8), rhnsd(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
284       bool(8)
285
286
287
288rhnsd                              15-06-03                   rhnsd_selinux(8)
Impressum