1rwho_selinux(8)               SELinux Policy rwho              rwho_selinux(8)
2
3
4

NAME

6       rwho_selinux - Security Enhanced Linux Policy for the rwho processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rwho processes via flexible manda‐
10       tory access control.
11
12       The rwho processes execute with the rwho_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rwho_t
19
20
21

ENTRYPOINTS

23       The rwho_t SELinux type can be entered via the rwho_exec_t file type.
24
25       The default entrypoint paths for the rwho_t domain are the following:
26
27       /usr/sbin/rwhod
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rwho policy is very flexible allowing users to setup  their  rwho  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rwho:
40
41       rwho_t
42
43       Note:  semanage  permissive  -a  rwho_t can be used to make the process
44       type rwho_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rwho
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rwho with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux rwho policy is very flexible allowing users to setup their rwho
81       processes in as secure a method as possible.
82
83       The following port types are defined for rwho:
84
85
86       rwho_port_t
87
88
89
90       Default Defined Ports:
91                 udp 513
92

MANAGED FILES

94       The  SELinux process type rwho_t can manage files labeled with the fol‐
95       lowing file types.  The paths listed are the default  paths  for  these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       cluster_conf_t
99
100            /etc/cluster(/.*)?
101
102       cluster_var_lib_t
103
104            /var/lib/pcsd(/.*)?
105            /var/lib/cluster(/.*)?
106            /var/lib/openais(/.*)?
107            /var/lib/pengine(/.*)?
108            /var/lib/corosync(/.*)?
109            /usr/lib/heartbeat(/.*)?
110            /var/lib/heartbeat(/.*)?
111            /var/lib/pacemaker(/.*)?
112
113       cluster_var_run_t
114
115            /var/run/crm(/.*)?
116            /var/run/cman_.*
117            /var/run/rsctmp(/.*)?
118            /var/run/aisexec.*
119            /var/run/heartbeat(/.*)?
120            /var/run/corosync-qnetd(/.*)?
121            /var/run/corosync-qdevice(/.*)?
122            /var/run/corosync.pid
123            /var/run/cpglockd.pid
124            /var/run/rgmanager.pid
125            /var/run/cluster/rgmanager.sk
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133       rwho_spool_t
134
135            /var/spool/rwho(/.*)?
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux rwho policy is very flexible allowing users to setup their rwho
146       processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the rwho, if you  wanted  to
151       store  files  with  these types in a diffent paths, you need to execute
152       the semanage command  to  sepecify  alternate  labeling  and  then  use
153       restorecon to put the labels on disk.
154
155       semanage fcontext -a -t rwho_spool_t '/srv/myrwho_content(/.*)?'
156       restorecon -R -v /srv/myrwho_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for rwho:
162
163
164
165       rwho_exec_t
166
167       - Set files with the rwho_exec_t type, if you  want  to  transition  an
168       executable to the rwho_t domain.
169
170
171
172       rwho_initrc_exec_t
173
174       - Set files with the rwho_initrc_exec_t type, if you want to transition
175       an executable to the rwho_initrc_t domain.
176
177
178
179       rwho_log_t
180
181       - Set files with the rwho_log_t type, if you want to treat the data  as
182       rwho log data, usually stored under the /var/log directory.
183
184
185
186       rwho_spool_t
187
188       -  Set  files with the rwho_spool_t type, if you want to store the rwho
189       files under the /var/spool directory.
190
191
192
193       Note: File context can be temporarily modified with the chcon  command.
194       If  you want to permanently change the file context you need to use the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage  fcontext  can also be used to manipulate default file context
201       mappings.
202
203       semanage permissive can also be used to manipulate  whether  or  not  a
204       process type is permissive.
205
206       semanage  module can also be used to enable/disable/install/remove pol‐
207       icy modules.
208
209       semanage port can also be used to manipulate the port definitions
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8), rwho(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
224       setsebool(8)
225
226
227
228rwho                               20-05-05                    rwho_selinux(8)
Impressum