1rtas_errd_selinux(8)       SELinux Policy rtas_errd       rtas_errd_selinux(8)
2
3
4

NAME

6       rtas_errd_selinux  -  Security  Enhanced Linux Policy for the rtas_errd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rtas_errd  processes  via  flexible
11       mandatory access control.
12
13       The  rtas_errd processes execute with the rtas_errd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rtas_errd_t
20
21
22

ENTRYPOINTS

24       The  rtas_errd_t  SELinux  type can be entered via the rtas_errd_exec_t
25       file type.
26
27       The default entrypoint paths for the rtas_errd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/rtas_errd, /usr/libexec/ppc64-diag/rtas_errd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rtas_errd  policy  is  very  flexible  allowing  users  to  setup their
40       rtas_errd processes in as secure a method as possible.
41
42       The following process types are defined for rtas_errd:
43
44       rtas_errd_t
45
46       Note: semanage permissive -a  rtas_errd_t  can  be  used  to  make  the
47       process  type  rtas_errd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       rtas_errd policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run rtas_errd with the tightest
56       access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you want to disable kernel module loading, you must turn on the se‐
78       cure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
88       echeap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Enabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type rtas_errd_t can manage files labeled with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       file_type
110
111            all files on the system
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux rtas_errd policy is very flexible allowing users to setup their
122       rtas_errd processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types for the rtas_errd, if you wanted
127       to store files with these types in a diffent paths, you need to execute
128       the  semanage  command  to  specify alternate labeling and then use re‐
129       storecon to put the labels on disk.
130
131       semanage  fcontext  -a  -t   rtas_errd_tmpfs_t   '/srv/myrtas_errd_con‐
132       tent(/.*)?'
133       restorecon -R -v /srv/myrtas_errd_content
134
135       Note:  SELinux  often  uses  regular expressions to specify labels that
136       match multiple files.
137
138       The following file types are defined for rtas_errd:
139
140
141
142       rtas_errd_exec_t
143
144       - Set files with the rtas_errd_exec_t type, if you want  to  transition
145       an executable to the rtas_errd_t domain.
146
147
148       Paths:
149            /usr/sbin/rtas_errd, /usr/libexec/ppc64-diag/rtas_errd
150
151
152       rtas_errd_log_t
153
154       -  Set  files  with  the rtas_errd_log_t type, if you want to treat the
155       data as rtas errd log data, usually stored under  the  /var/log  direc‐
156       tory.
157
158
159       Paths:
160            /var/log/platform.*, /var/log/rtas_errd.*, /var/log/epow_status.*
161
162
163       rtas_errd_tmp_t
164
165       -  Set  files  with the rtas_errd_tmp_t type, if you want to store rtas
166       errd temporary files in the /tmp directories.
167
168
169
170       rtas_errd_tmpfs_t
171
172       - Set files with the rtas_errd_tmpfs_t type, if you want to store  rtas
173       errd files on a tmpfs file system.
174
175
176
177       rtas_errd_unit_file_t
178
179       -  Set  files with the rtas_errd_unit_file_t type, if you want to treat
180       the files as rtas errd unit content.
181
182
183
184       rtas_errd_var_lock_t
185
186       - Set files with the rtas_errd_var_lock_t type, if you  want  to  treat
187       the files as rtas errd var lock data, stored under the /var/lock direc‐
188       tory
189
190
191       Paths:
192            /var/lock/.*librtas, /var/lock/subsys/rtas_errd
193
194
195       rtas_errd_var_run_t
196
197       - Set files with the rtas_errd_var_run_t type, if you want to store the
198       rtas errd files under the /run or /var/run directory.
199
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), rtas_errd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
231       icy(8), setsebool(8)
232
233
234
235rtas_errd                          22-05-27               rtas_errd_selinux(8)
Impressum