1rhnsd_selinux(8)             SELinux Policy rhnsd             rhnsd_selinux(8)
2
3
4

NAME

6       rhnsd_selinux - Security Enhanced Linux Policy for the rhnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the rhnsd processes via flexible manda‐
10       tory access control.
11
12       The rhnsd processes execute with the  rhnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhnsd_t
19
20
21

ENTRYPOINTS

23       The rhnsd_t SELinux type can be entered via the rhnsd_exec_t file type.
24
25       The default entrypoint paths for the rhnsd_t domain are the following:
26
27       /usr/sbin/rhnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhnsd policy is very flexible allowing users to setup their rhnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhnsd:
40
41       rhnsd_t
42
43       Note:  semanage  permissive  -a rhnsd_t can be used to make the process
44       type rhnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   rhnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhnsd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type rhnsd_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       krb5_host_rcache_t
106
107            /var/tmp/krb5_0.rcache2
108            /var/cache/krb5rcache(/.*)?
109            /var/tmp/nfs_0
110            /var/tmp/DNS_25
111            /var/tmp/host_0
112            /var/tmp/imap_0
113            /var/tmp/HTTP_23
114            /var/tmp/HTTP_48
115            /var/tmp/ldap_55
116            /var/tmp/ldap_487
117            /var/tmp/ldapmap1_0
118
119       rhnsd_conf_t
120
121            /etc/sysconfig/rhn(/.*)?
122
123       rhnsd_var_run_t
124
125            /var/run/rhnsd.pid
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy  governs  the  access  confined  processes  have to these files.
141       SELinux rhnsd policy is very flexible allowing  users  to  setup  their
142       rhnsd processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux  defines the file context types for the rhnsd, if you wanted to
147       store files with these types in a diffent paths, you  need  to  execute
148       the  semanage  command  to sepecify alternate labeling and then use re‐
149       storecon to put the labels on disk.
150
151       semanage fcontext -a -t rhnsd_conf_t '/srv/myrhnsd_content(/.*)?'
152       restorecon -R -v /srv/myrhnsd_content
153
154       Note: SELinux often uses regular expressions  to  specify  labels  that
155       match multiple files.
156
157       The following file types are defined for rhnsd:
158
159
160
161       rhnsd_conf_t
162
163       -  Set files with the rhnsd_conf_t type, if you want to treat the files
164       as rhnsd configuration data, usually stored under the /etc directory.
165
166
167
168       rhnsd_exec_t
169
170       - Set files with the rhnsd_exec_t type, if you want  to  transition  an
171       executable to the rhnsd_t domain.
172
173
174
175       rhnsd_initrc_exec_t
176
177       -  Set  files with the rhnsd_initrc_exec_t type, if you want to transi‐
178       tion an executable to the rhnsd_initrc_t domain.
179
180
181
182       rhnsd_unit_file_t
183
184       - Set files with the rhnsd_unit_file_t type, if you want to  treat  the
185       files as rhnsd unit content.
186
187
188
189       rhnsd_var_run_t
190
191       -  Set  files  with  the rhnsd_var_run_t type, if you want to store the
192       rhnsd files under the /run or /var/run directory.
193
194
195
196       Note: File context can be temporarily modified with the chcon  command.
197       If  you want to permanently change the file context you need to use the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage  fcontext  can also be used to manipulate default file context
204       mappings.
205
206       semanage permissive can also be used to manipulate  whether  or  not  a
207       process type is permissive.
208
209       semanage  module can also be used to enable/disable/install/remove pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8),  rhnsd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
225       icy(8), setsebool(8)
226
227
228
229rhnsd                              21-06-09                   rhnsd_selinux(8)
Impressum