1rpmdb_selinux(8)             SELinux Policy rpmdb             rpmdb_selinux(8)
2
3
4

NAME

6       rpmdb_selinux - Security Enhanced Linux Policy for the rpmdb processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the rpmdb processes via flexible manda‐
10       tory access control.
11
12       The rpmdb processes execute with the  rpmdb_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rpmdb_t
19
20
21

ENTRYPOINTS

23       The rpmdb_t SELinux type can be entered via the rpmdb_exec_t file type.
24
25       The default entrypoint paths for the rpmdb_t domain are the following:
26
27       /usr/bin/rpmdb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rpmdb policy is very flexible allowing users to setup their rpmdb  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rpmdb:
40
41       rpmdb_t
42
43       Note:  semanage  permissive  -a rpmdb_t can be used to make the process
44       type rpmdb_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   rpmdb
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rpmdb with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

FILE CONTEXTS

64       SELinux requires files to have an extended attribute to define the file
65       type.
66
67       You can see the context of a file using the -Z option to ls
68
69       Policy governs the access  confined  processes  have  to  these  files.
70       SELinux rpmdb policy is very flexible allowing users to setup their rp‐
71       mdb processes in as secure a method as possible.
72
73       STANDARD FILE CONTEXT
74
75       SELinux defines the file context types for the rpmdb, if you wanted  to
76       store  files  with  these types in a diffent paths, you need to execute
77       the semanage command to specify alternate labeling  and  then  use  re‐
78       storecon to put the labels on disk.
79
80       semanage fcontext -a -t rpmdb_tmp_t '/srv/myrpmdb_content(/.*)?'
81       restorecon -R -v /srv/myrpmdb_content
82
83       Note:  SELinux  often  uses  regular expressions to specify labels that
84       match multiple files.
85
86       The following file types are defined for rpmdb:
87
88
89
90       rpmdb_exec_t
91
92       - Set files with the rpmdb_exec_t type, if you want  to  transition  an
93       executable to the rpmdb_t domain.
94
95
96
97       rpmdb_tmp_t
98
99       -  Set files with the rpmdb_tmp_t type, if you want to store rpmdb tem‐
100       porary files in the /tmp directories.
101
102
103
104       Note: File context can be temporarily modified with the chcon  command.
105       If  you want to permanently change the file context you need to use the
106       semanage fcontext command.  This will modify the SELinux labeling data‐
107       base.  You will need to use restorecon to apply the labels.
108
109

COMMANDS

111       semanage  fcontext  can also be used to manipulate default file context
112       mappings.
113
114       semanage permissive can also be used to manipulate  whether  or  not  a
115       process type is permissive.
116
117       semanage  module can also be used to enable/disable/install/remove pol‐
118       icy modules.
119
120       semanage boolean can also be used to manipulate the booleans
121
122
123       system-config-selinux is a GUI tool available to customize SELinux pol‐
124       icy settings.
125
126

AUTHOR

128       This manual page was auto-generated using sepolicy manpage .
129
130

SEE ALSO

132       selinux(8),  rpmdb(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
133       icy(8), setsebool(8)
134
135
136
137rpmdb                              21-11-19                   rpmdb_selinux(8)
Impressum