1rabbitmq_selinux(8)         SELinux Policy rabbitmq        rabbitmq_selinux(8)
2
3
4

NAME

6       rabbitmq_selinux - Security Enhanced Linux Policy for the rabbitmq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  rabbitmq  processes  via  flexible
11       mandatory access control.
12
13       The  rabbitmq  processes  execute with the rabbitmq_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rabbitmq_t
20
21
22

ENTRYPOINTS

24       The rabbitmq_t SELinux type can be entered via the rabbitmq_exec_t file
25       type.
26
27       The default entrypoint paths for the rabbitmq_t domain are the  follow‐
28       ing:
29
30       /usr/lib/rabbitmq/lib/rabbitmq_server-.*/sbin/rabbitmq-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rabbitmq policy is very flexible allowing users to setup their rabbitmq
40       processes in as secure a method as possible.
41
42       The following process types are defined for rabbitmq:
43
44       rabbitmq_t
45
46       Note: semanage permissive -a rabbitmq_t can be used to make the process
47       type  rabbitmq_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  rab‐
54       bitmq policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run rabbitmq with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux rabbitmq policy is very flexible allowing users to setup  their
107       rabbitmq processes in as secure a method as possible.
108
109       The following port types are defined for rabbitmq:
110
111
112       rabbitmq_port_t
113
114
115
116       Default Defined Ports:
117                 tcp 25672
118

MANAGED FILES

120       The  SELinux  process type rabbitmq_t can manage files labeled with the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       faillog_t
154
155            /var/log/btmp.*
156            /var/log/faillog.*
157            /var/log/tallylog.*
158            /var/run/faillock(/.*)?
159
160       krb5_host_rcache_t
161
162            /var/cache/krb5rcache(/.*)?
163            /var/tmp/nfs_0
164            /var/tmp/DNS_25
165            /var/tmp/host_0
166            /var/tmp/imap_0
167            /var/tmp/HTTP_23
168            /var/tmp/HTTP_48
169            /var/tmp/ldap_55
170            /var/tmp/ldap_487
171            /var/tmp/ldapmap1_0
172
173       lastlog_t
174
175            /var/log/lastlog.*
176
177       rabbitmq_tmp_t
178
179
180       rabbitmq_var_lib_t
181
182            /var/lib/rabbitmq(/.*)?
183
184       rabbitmq_var_lock_t
185
186
187       rabbitmq_var_log_t
188
189            /var/log/rabbitmq(/.*)?
190
191       rabbitmq_var_run_t
192
193            /var/run/rabbitmq(/.*)?
194
195       root_t
196
197            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
198            /
199            /initrd
200
201       security_t
202
203            /selinux
204
205

FILE CONTEXTS

207       SELinux requires files to have an extended attribute to define the file
208       type.
209
210       You can see the context of a file using the -Z option to ls
211
212       Policy governs the access  confined  processes  have  to  these  files.
213       SELinux  rabbitmq policy is very flexible allowing users to setup their
214       rabbitmq processes in as secure a method as possible.
215
216       STANDARD FILE CONTEXT
217
218       SELinux defines the file context types for the rabbitmq, if you  wanted
219       to store files with these types in a diffent paths, you need to execute
220       the semanage command  to  sepecify  alternate  labeling  and  then  use
221       restorecon to put the labels on disk.
222
223       semanage fcontext -a -t rabbitmq_tmp_t '/srv/myrabbitmq_content(/.*)?'
224       restorecon -R -v /srv/myrabbitmq_content
225
226       Note:  SELinux  often  uses  regular expressions to specify labels that
227       match multiple files.
228
229       The following file types are defined for rabbitmq:
230
231
232
233       rabbitmq_exec_t
234
235       - Set files with the rabbitmq_exec_t type, if you want to transition an
236       executable to the rabbitmq_t domain.
237
238
239
240       rabbitmq_initrc_exec_t
241
242       -  Set files with the rabbitmq_initrc_exec_t type, if you want to tran‐
243       sition an executable to the rabbitmq_initrc_t domain.
244
245
246
247       rabbitmq_tmp_t
248
249       - Set files with the rabbitmq_tmp_t type, if you want to store rabbitmq
250       temporary files in the /tmp directories.
251
252
253
254       rabbitmq_unit_file_t
255
256       -  Set  files  with the rabbitmq_unit_file_t type, if you want to treat
257       the files as rabbitmq unit content.
258
259
260
261       rabbitmq_var_lib_t
262
263       - Set files with the rabbitmq_var_lib_t type, if you want to store  the
264       rabbitmq files under the /var/lib directory.
265
266
267
268       rabbitmq_var_lock_t
269
270       - Set files with the rabbitmq_var_lock_t type, if you want to treat the
271       files as rabbitmq var lock data, stored under the /var/lock directory
272
273
274
275       rabbitmq_var_log_t
276
277       - Set files with the rabbitmq_var_log_t type, if you want to treat  the
278       data as rabbitmq var log data, usually stored under the /var/log direc‐
279       tory.
280
281
282
283       rabbitmq_var_run_t
284
285       - Set files with the rabbitmq_var_run_t type, if you want to store  the
286       rabbitmq files under the /run or /var/run directory.
287
288
289
290       Note:  File context can be temporarily modified with the chcon command.
291       If you want to permanently change the file context you need to use  the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage fcontext can also be used to manipulate default  file  context
298       mappings.
299
300       semanage  permissive  can  also  be used to manipulate whether or not a
301       process type is permissive.
302
303       semanage module can also be used to enable/disable/install/remove  pol‐
304       icy modules.
305
306       semanage port can also be used to manipulate the port definitions
307
308       semanage boolean can also be used to manipulate the booleans
309
310
311       system-config-selinux is a GUI tool available to customize SELinux pol‐
312       icy settings.
313
314

AUTHOR

316       This manual page was auto-generated using sepolicy manpage .
317
318

SEE ALSO

320       selinux(8), rabbitmq(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
321       icy(8), setsebool(8)
322
323
324
325rabbitmq                           19-10-08                rabbitmq_selinux(8)
Impressum