1rtas_errd_selinux(8) SELinux Policy rtas_errd rtas_errd_selinux(8)
2
3
4
6 rtas_errd_selinux - Security Enhanced Linux Policy for the rtas_errd
7 processes
8
10 Security-Enhanced Linux secures the rtas_errd processes via flexible
11 mandatory access control.
12
13 The rtas_errd processes execute with the rtas_errd_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep rtas_errd_t
20
21
22
24 The rtas_errd_t SELinux type can be entered via the file_type,
25 rtas_errd_exec_t, unlabeled_t, proc_type, filesystem_type,
26 mtrr_device_t, sysctl_type file types.
27
28 The default entrypoint paths for the rtas_errd_t domain are the follow‐
29 ing:
30
31 all files on the system, /usr/sbin/rtas_errd, /dev/cpu/mtrr
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 rtas_errd policy is very flexible allowing users to setup their
41 rtas_errd processes in as secure a method as possible.
42
43 The following process types are defined for rtas_errd:
44
45 rtas_errd_t
46
47 Note: semanage permissive -a rtas_errd_t can be used to make the
48 process type rtas_errd_t permissive. SELinux does not deny access to
49 permissive process types, but the AVC (SELinux denials) messages are
50 still generated.
51
52
54 SELinux policy is customizable based on least access required.
55 rtas_errd policy is extremely flexible and has several booleans that
56 allow you to manipulate the policy and run rtas_errd with the tightest
57 access possible.
58
59
60
61 If you want to allow all daemons to write corefiles to /, you must turn
62 on the allow_daemons_dump_core boolean. Disabled by default.
63
64 setsebool -P allow_daemons_dump_core 1
65
66
67
68 If you want to allow all daemons to use tcp wrappers, you must turn on
69 the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71 setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75 If you want to allow all daemons the ability to read/write terminals,
76 you must turn on the allow_daemons_use_tty boolean. Disabled by
77 default.
78
79 setsebool -P allow_daemons_use_tty 1
80
81
82
83 If you want to allow all domains to use other domains file descriptors,
84 you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86 setsebool -P allow_domain_fd_use 1
87
88
89
90 If you want to allow unconfined executables to make their heap memory
91 executable. Doing this is a really bad idea. Probably indicates a
92 badly coded executable, but could indicate an attack. This executable
93 should be reported in bugzilla, you must turn on the allow_execheap
94 boolean. Disabled by default.
95
96 setsebool -P allow_execheap 1
97
98
99
100 If you want to allow unconfined executables to map a memory region as
101 both executable and writable, this is dangerous and the executable
102 should be reported in bugzilla), you must turn on the allow_execmem
103 boolean. Enabled by default.
104
105 setsebool -P allow_execmem 1
106
107
108
109 If you want to allow all unconfined executables to use libraries
110 requiring text relocation that are not labeled textrel_shlib_t), you
111 must turn on the allow_execmod boolean. Enabled by default.
112
113 setsebool -P allow_execmod 1
114
115
116
117 If you want to allow unconfined executables to make their stack exe‐
118 cutable. This should never, ever be necessary. Probably indicates a
119 badly coded executable, but could indicate an attack. This executable
120 should be reported in bugzilla), you must turn on the allow_execstack
121 boolean. Enabled by default.
122
123 setsebool -P allow_execstack 1
124
125
126
127 If you want to allow confined applications to run with kerberos, you
128 must turn on the allow_kerberos boolean. Enabled by default.
129
130 setsebool -P allow_kerberos 1
131
132
133
134 If you want to allow sysadm to debug or ptrace all processes, you must
135 turn on the allow_ptrace boolean. Disabled by default.
136
137 setsebool -P allow_ptrace 1
138
139
140
141 If you want to allow system to run with NIS, you must turn on the
142 allow_ypbind boolean. Disabled by default.
143
144 setsebool -P allow_ypbind 1
145
146
147
148 If you want to enable cluster mode for daemons, you must turn on the
149 daemons_enable_cluster_mode boolean. Disabled by default.
150
151 setsebool -P daemons_enable_cluster_mode 1
152
153
154
155 If you want to allow all domains to have the kernel load modules, you
156 must turn on the domain_kernel_load_modules boolean. Disabled by
157 default.
158
159 setsebool -P domain_kernel_load_modules 1
160
161
162
163 If you want to allow all domains to execute in fips_mode, you must turn
164 on the fips_mode boolean. Enabled by default.
165
166 setsebool -P fips_mode 1
167
168
169
170 If you want to enable reading of urandom for all domains, you must turn
171 on the global_ssp boolean. Disabled by default.
172
173 setsebool -P global_ssp 1
174
175
176
177 If you want to enable support for upstart as the init program, you must
178 turn on the init_upstart boolean. Enabled by default.
179
180 setsebool -P init_upstart 1
181
182
183
184 If you want to allow certain domains to map low memory in the kernel,
185 you must turn on the mmap_low_allowed boolean. Disabled by default.
186
187 setsebool -P mmap_low_allowed 1
188
189
190
191 If you want to allow confined applications to use nscd shared memory,
192 you must turn on the nscd_use_shm boolean. Enabled by default.
193
194 setsebool -P nscd_use_shm 1
195
196
197
198 If you want to boolean to determine whether the system permits loading
199 policy, setting enforcing mode, and changing boolean values. Set this
200 to true and you have to reboot to set it back, you must turn on the
201 secure_mode_policyload boolean. Disabled by default.
202
203 setsebool -P secure_mode_policyload 1
204
205
206
207 If you want to support X userspace object manager, you must turn on the
208 xserver_object_manager boolean. Disabled by default.
209
210 setsebool -P xserver_object_manager 1
211
212
213
215 The SELinux process type rtas_errd_t can manage files labeled with the
216 following file types. The paths listed are the default paths for these
217 file types. Note the processes UID still need to have DAC permissions.
218
219 file_type
220
221 all files on the system
222
223
225 SELinux requires files to have an extended attribute to define the file
226 type.
227
228 You can see the context of a file using the -Z option to ls
229
230 Policy governs the access confined processes have to these files.
231 SELinux rtas_errd policy is very flexible allowing users to setup their
232 rtas_errd processes in as secure a method as possible.
233
234 STANDARD FILE CONTEXT
235
236 SELinux defines the file context types for the rtas_errd, if you wanted
237 to store files with these types in a diffent paths, you need to execute
238 the semanage command to sepecify alternate labeling and then use
239 restorecon to put the labels on disk.
240
241 semanage fcontext -a -t rtas_errd_var_run_t '/srv/myrtas_errd_con‐
242 tent(/.*)?'
243 restorecon -R -v /srv/myrtas_errd_content
244
245 Note: SELinux often uses regular expressions to specify labels that
246 match multiple files.
247
248 The following file types are defined for rtas_errd:
249
250
251
252 rtas_errd_exec_t
253
254 - Set files with the rtas_errd_exec_t type, if you want to transition
255 an executable to the rtas_errd_t domain.
256
257
258
259 rtas_errd_initrc_exec_t
260
261 - Set files with the rtas_errd_initrc_exec_t type, if you want to tran‐
262 sition an executable to the rtas_errd_initrc_t domain.
263
264
265
266 rtas_errd_log_t
267
268 - Set files with the rtas_errd_log_t type, if you want to treat the
269 data as rtas errd log data, usually stored under the /var/log direc‐
270 tory.
271
272
273 Paths:
274 /var/log/platform.*, /var/log/rtas_errd.*, /var/log/epow_status.*
275
276
277 rtas_errd_tmp_t
278
279 - Set files with the rtas_errd_tmp_t type, if you want to store rtas
280 errd temporary files in the /tmp directories.
281
282
283
284 rtas_errd_tmpfs_t
285
286 - Set files with the rtas_errd_tmpfs_t type, if you want to store rtas
287 errd files on a tmpfs file system.
288
289
290
291 rtas_errd_var_lock_t
292
293 - Set files with the rtas_errd_var_lock_t type, if you want to treat
294 the files as rtas errd var lock data, stored under the /var/lock direc‐
295 tory
296
297
298 Paths:
299 /var/lock/.*librtas, /var/lock/subsys/rtas_errd
300
301
302 rtas_errd_var_run_t
303
304 - Set files with the rtas_errd_var_run_t type, if you want to store the
305 rtas errd files under the /run or /var/run directory.
306
307
308
309 Note: File context can be temporarily modified with the chcon command.
310 If you want to permanently change the file context you need to use the
311 semanage fcontext command. This will modify the SELinux labeling data‐
312 base. You will need to use restorecon to apply the labels.
313
314
316 semanage fcontext can also be used to manipulate default file context
317 mappings.
318
319 semanage permissive can also be used to manipulate whether or not a
320 process type is permissive.
321
322 semanage module can also be used to enable/disable/install/remove pol‐
323 icy modules.
324
325 semanage boolean can also be used to manipulate the booleans
326
327
328 system-config-selinux is a GUI tool available to customize SELinux pol‐
329 icy settings.
330
331
333 This manual page was auto-generated using sepolicy manpage .
334
335
337 selinux(8), rtas_errd(8), semanage(8), restorecon(8), chcon(1) , setse‐
338 bool(8)
339
340
341
342rtas_errd 15-06-03 rtas_errd_selinux(8)