1rwho_selinux(8)               SELinux Policy rwho              rwho_selinux(8)
2
3
4

NAME

6       rwho_selinux - Security Enhanced Linux Policy for the rwho processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rwho processes via flexible manda‐
10       tory access control.
11
12       The rwho processes execute with the rwho_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rwho_t
19
20
21

ENTRYPOINTS

23       The rwho_t SELinux type can be entered via the rwho_exec_t file type.
24
25       The default entrypoint paths for the rwho_t domain are the following:
26
27       /usr/sbin/rwhod
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rwho policy is very flexible allowing users to setup  their  rwho  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rwho:
40
41       rwho_t
42
43       Note:  semanage  permissive  -a  rwho_t can be used to make the process
44       type rwho_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rwho
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rwho with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux rwho policy is very flexible allowing users to setup their rwho
103       processes in as secure a method as possible.
104
105       The following port types are defined for rwho:
106
107
108       rwho_port_t
109
110
111
112       Default Defined Ports:
113                 udp 513
114

MANAGED FILES

116       The  SELinux process type rwho_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155       rwho_spool_t
156
157            /var/spool/rwho(/.*)?
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux rwho policy is very flexible allowing users to setup their rwho
168       processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the rwho, if you  wanted  to
173       store  files  with  these types in a diffent paths, you need to execute
174       the semanage command  to  sepecify  alternate  labeling  and  then  use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t rwho_spool_t '/srv/myrwho_content(/.*)?'
178       restorecon -R -v /srv/myrwho_content
179
180       Note:  SELinux  often  uses  regular expressions to specify labels that
181       match multiple files.
182
183       The following file types are defined for rwho:
184
185
186
187       rwho_exec_t
188
189       - Set files with the rwho_exec_t type, if you  want  to  transition  an
190       executable to the rwho_t domain.
191
192
193
194       rwho_initrc_exec_t
195
196       - Set files with the rwho_initrc_exec_t type, if you want to transition
197       an executable to the rwho_initrc_t domain.
198
199
200
201       rwho_log_t
202
203       - Set files with the rwho_log_t type, if you want to treat the data  as
204       rwho log data, usually stored under the /var/log directory.
205
206
207
208       rwho_spool_t
209
210       -  Set  files with the rwho_spool_t type, if you want to store the rwho
211       files under the /var/spool directory.
212
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage port can also be used to manipulate the port definitions
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8), rwho(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
246       setsebool(8)
247
248
249
250rwho                               19-10-08                    rwho_selinux(8)
Impressum