1rabbitmq_selinux(8)         SELinux Policy rabbitmq        rabbitmq_selinux(8)
2
3
4

NAME

6       rabbitmq_selinux - Security Enhanced Linux Policy for the rabbitmq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  rabbitmq  processes  via  flexible
11       mandatory access control.
12
13       The  rabbitmq  processes  execute with the rabbitmq_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rabbitmq_t
20
21
22

ENTRYPOINTS

24       The rabbitmq_t SELinux type can be entered via the rabbitmq_exec_t file
25       type.
26
27       The default entrypoint paths for the rabbitmq_t domain are the  follow‐
28       ing:
29
30       /usr/lib/rabbitmq/lib/rabbitmq_server-.*/sbin/rabbitmq-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rabbitmq policy is very flexible allowing users to setup their rabbitmq
40       processes in as secure a method as possible.
41
42       The following process types are defined for rabbitmq:
43
44       rabbitmq_t
45
46       Note: semanage permissive -a rabbitmq_t can be used to make the process
47       type  rabbitmq_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  rab‐
54       bitmq policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run rabbitmq with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux  rabbitmq policy is very flexible allowing users to setup their
92       rabbitmq processes in as secure a method as possible.
93
94       The following port types are defined for rabbitmq:
95
96
97       rabbitmq_port_t
98
99
100
101       Default Defined Ports:
102                 tcp 25672
103

MANAGED FILES

105       The SELinux process type rabbitmq_t can manage files labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/pcsd-ruby.socket
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       faillog_t
140
141            /var/log/btmp.*
142            /var/log/faillog.*
143            /var/log/tallylog.*
144            /var/run/faillock(/.*)?
145
146       krb5_host_rcache_t
147
148            /var/tmp/krb5_0.rcache2
149            /var/cache/krb5rcache(/.*)?
150            /var/tmp/nfs_0
151            /var/tmp/DNS_25
152            /var/tmp/host_0
153            /var/tmp/imap_0
154            /var/tmp/HTTP_23
155            /var/tmp/HTTP_48
156            /var/tmp/ldap_55
157            /var/tmp/ldap_487
158            /var/tmp/ldapmap1_0
159
160       lastlog_t
161
162            /var/log/lastlog.*
163
164       rabbitmq_conf_t
165
166            /etc/rabbitmq(/.*)?
167
168       rabbitmq_tmp_t
169
170
171       rabbitmq_var_lib_t
172
173            /var/lib/rabbitmq(/.*)?
174
175       rabbitmq_var_lock_t
176
177
178       rabbitmq_var_log_t
179
180            /var/log/rabbitmq(/.*)?
181
182       rabbitmq_var_run_t
183
184            /var/run/rabbitmq(/.*)?
185
186       root_t
187
188            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
189            /
190            /initrd
191
192       security_t
193
194            /selinux
195
196

FILE CONTEXTS

198       SELinux requires files to have an extended attribute to define the file
199       type.
200
201       You can see the context of a file using the -Z option to ls
202
203       Policy  governs  the  access  confined  processes  have to these files.
204       SELinux rabbitmq policy is very flexible allowing users to setup  their
205       rabbitmq processes in as secure a method as possible.
206
207       STANDARD FILE CONTEXT
208
209       SELinux  defines the file context types for the rabbitmq, if you wanted
210       to store files with these types in a diffent paths, you need to execute
211       the  semanage  command  to  specify alternate labeling and then use re‐
212       storecon to put the labels on disk.
213
214       semanage fcontext -a -t rabbitmq_conf_t '/srv/myrabbitmq_content(/.*)?'
215       restorecon -R -v /srv/myrabbitmq_content
216
217       Note: SELinux often uses regular expressions  to  specify  labels  that
218       match multiple files.
219
220       The following file types are defined for rabbitmq:
221
222
223
224       rabbitmq_conf_t
225
226       -  Set  files  with  the rabbitmq_conf_t type, if you want to treat the
227       files as rabbitmq configuration data, usually stored under the /etc di‐
228       rectory.
229
230
231
232       rabbitmq_exec_t
233
234       - Set files with the rabbitmq_exec_t type, if you want to transition an
235       executable to the rabbitmq_t domain.
236
237
238
239       rabbitmq_initrc_exec_t
240
241       - Set files with the rabbitmq_initrc_exec_t type, if you want to  tran‐
242       sition an executable to the rabbitmq_initrc_t domain.
243
244
245
246       rabbitmq_tmp_t
247
248       - Set files with the rabbitmq_tmp_t type, if you want to store rabbitmq
249       temporary files in the /tmp directories.
250
251
252
253       rabbitmq_unit_file_t
254
255       - Set files with the rabbitmq_unit_file_t type, if you  want  to  treat
256       the files as rabbitmq unit content.
257
258
259
260       rabbitmq_var_lib_t
261
262       -  Set files with the rabbitmq_var_lib_t type, if you want to store the
263       rabbitmq files under the /var/lib directory.
264
265
266
267       rabbitmq_var_lock_t
268
269       - Set files with the rabbitmq_var_lock_t type, if you want to treat the
270       files as rabbitmq var lock data, stored under the /var/lock directory
271
272
273
274       rabbitmq_var_log_t
275
276       -  Set files with the rabbitmq_var_log_t type, if you want to treat the
277       data as rabbitmq var log data, usually stored under the /var/log direc‐
278       tory.
279
280
281
282       rabbitmq_var_run_t
283
284       -  Set files with the rabbitmq_var_run_t type, if you want to store the
285       rabbitmq files under the /run or /var/run directory.
286
287
288
289       Note: File context can be temporarily modified with the chcon  command.
290       If  you want to permanently change the file context you need to use the
291       semanage fcontext command.  This will modify the SELinux labeling data‐
292       base.  You will need to use restorecon to apply the labels.
293
294

COMMANDS

296       semanage  fcontext  can also be used to manipulate default file context
297       mappings.
298
299       semanage permissive can also be used to manipulate  whether  or  not  a
300       process type is permissive.
301
302       semanage  module can also be used to enable/disable/install/remove pol‐
303       icy modules.
304
305       semanage port can also be used to manipulate the port definitions
306
307       semanage boolean can also be used to manipulate the booleans
308
309
310       system-config-selinux is a GUI tool available to customize SELinux pol‐
311       icy settings.
312
313

AUTHOR

315       This manual page was auto-generated using sepolicy manpage .
316
317

SEE ALSO

319       selinux(8),  rabbitmq(8),  semanage(8), restorecon(8), chcon(1), sepol‐
320       icy(8), setsebool(8)
321
322
323
324rabbitmq                           21-11-19                rabbitmq_selinux(8)
Impressum