1rabbitmq_selinux(8)         SELinux Policy rabbitmq        rabbitmq_selinux(8)
2
3
4

NAME

6       rabbitmq_selinux - Security Enhanced Linux Policy for the rabbitmq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  rabbitmq  processes  via  flexible
11       mandatory access control.
12
13       The  rabbitmq  processes  execute with the rabbitmq_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rabbitmq_t
20
21
22

ENTRYPOINTS

24       The rabbitmq_t SELinux type can be entered via the rabbitmq_exec_t file
25       type.
26
27       The default entrypoint paths for the rabbitmq_t domain are the  follow‐
28       ing:
29
30       /usr/lib/rabbitmq/lib/rabbitmq_server-.*/sbin/rabbitmq-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rabbitmq policy is very flexible allowing users to setup their rabbitmq
40       processes in as secure a method as possible.
41
42       The following process types are defined for rabbitmq:
43
44       rabbitmq_t
45
46       Note: semanage permissive -a rabbitmq_t can be used to make the process
47       type  rabbitmq_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  rab‐
54       bitmq policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run rabbitmq with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux  rabbitmq policy is very flexible allowing users to setup their
92       rabbitmq processes in as secure a method as possible.
93
94       The following port types are defined for rabbitmq:
95
96
97       rabbitmq_port_t
98
99
100
101       Default Defined Ports:
102                 tcp 25672
103

MANAGED FILES

105       The SELinux process type rabbitmq_t can manage files labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/pcsd-ruby.socket
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       faillog_t
140
141            /var/log/btmp.*
142            /var/log/faillog.*
143            /var/log/tallylog.*
144            /var/run/faillock(/.*)?
145
146       krb5_host_rcache_t
147
148            /var/tmp/krb5_0.rcache2
149            /var/cache/krb5rcache(/.*)?
150            /var/tmp/nfs_0
151            /var/tmp/DNS_25
152            /var/tmp/host_0
153            /var/tmp/imap_0
154            /var/tmp/HTTP_23
155            /var/tmp/HTTP_48
156            /var/tmp/ldap_55
157            /var/tmp/ldap_487
158            /var/tmp/ldapmap1_0
159
160       lastlog_t
161
162            /var/log/lastlog.*
163
164       rabbitmq_conf_t
165
166            /etc/rabbitmq(/.*)?
167
168       rabbitmq_tmp_t
169
170
171       rabbitmq_tmpfs_t
172
173
174       rabbitmq_var_lib_t
175
176            /var/lib/rabbitmq(/.*)?
177
178       rabbitmq_var_lock_t
179
180
181       rabbitmq_var_log_t
182
183            /var/log/rabbitmq(/.*)?
184
185       rabbitmq_var_run_t
186
187            /var/run/rabbitmq(/.*)?
188
189       root_t
190
191            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
192            /
193            /initrd
194
195       security_t
196
197            /selinux
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy  governs  the  access  confined  processes  have to these files.
207       SELinux rabbitmq policy is very flexible allowing users to setup  their
208       rabbitmq processes in as secure a method as possible.
209
210       STANDARD FILE CONTEXT
211
212       SELinux  defines the file context types for the rabbitmq, if you wanted
213       to store files with these types in a diffent paths, you need to execute
214       the  semanage  command  to  specify alternate labeling and then use re‐
215       storecon to put the labels on disk.
216
217       semanage  fcontext   -a   -t   rabbitmq_tmpfs_t   '/srv/myrabbitmq_con‐
218       tent(/.*)?'
219       restorecon -R -v /srv/myrabbitmq_content
220
221       Note:  SELinux  often  uses  regular expressions to specify labels that
222       match multiple files.
223
224       The following file types are defined for rabbitmq:
225
226
227
228       rabbitmq_conf_t
229
230       - Set files with the rabbitmq_conf_t type, if you  want  to  treat  the
231       files as rabbitmq configuration data, usually stored under the /etc di‐
232       rectory.
233
234
235
236       rabbitmq_exec_t
237
238       - Set files with the rabbitmq_exec_t type, if you want to transition an
239       executable to the rabbitmq_t domain.
240
241
242
243       rabbitmq_initrc_exec_t
244
245       -  Set files with the rabbitmq_initrc_exec_t type, if you want to tran‐
246       sition an executable to the rabbitmq_initrc_t domain.
247
248
249
250       rabbitmq_tmp_t
251
252       - Set files with the rabbitmq_tmp_t type, if you want to store rabbitmq
253       temporary files in the /tmp directories.
254
255
256
257       rabbitmq_tmpfs_t
258
259       -  Set  files with the rabbitmq_tmpfs_t type, if you want to store rab‐
260       bitmq files on a tmpfs file system.
261
262
263
264       rabbitmq_unit_file_t
265
266       - Set files with the rabbitmq_unit_file_t type, if you  want  to  treat
267       the files as rabbitmq unit content.
268
269
270
271       rabbitmq_var_lib_t
272
273       -  Set files with the rabbitmq_var_lib_t type, if you want to store the
274       rabbitmq files under the /var/lib directory.
275
276
277
278       rabbitmq_var_lock_t
279
280       - Set files with the rabbitmq_var_lock_t type, if you want to treat the
281       files as rabbitmq var lock data, stored under the /var/lock directory
282
283
284
285       rabbitmq_var_log_t
286
287       -  Set files with the rabbitmq_var_log_t type, if you want to treat the
288       data as rabbitmq var log data, usually stored under the /var/log direc‐
289       tory.
290
291
292
293       rabbitmq_var_run_t
294
295       -  Set files with the rabbitmq_var_run_t type, if you want to store the
296       rabbitmq files under the /run or /var/run directory.
297
298
299
300       Note: File context can be temporarily modified with the chcon  command.
301       If  you want to permanently change the file context you need to use the
302       semanage fcontext command.  This will modify the SELinux labeling data‐
303       base.  You will need to use restorecon to apply the labels.
304
305

COMMANDS

307       semanage  fcontext  can also be used to manipulate default file context
308       mappings.
309
310       semanage permissive can also be used to manipulate  whether  or  not  a
311       process type is permissive.
312
313       semanage  module can also be used to enable/disable/install/remove pol‐
314       icy modules.
315
316       semanage port can also be used to manipulate the port definitions
317
318       semanage boolean can also be used to manipulate the booleans
319
320
321       system-config-selinux is a GUI tool available to customize SELinux pol‐
322       icy settings.
323
324

AUTHOR

326       This manual page was auto-generated using sepolicy manpage .
327
328

SEE ALSO

330       selinux(8),  rabbitmq(8),  semanage(8), restorecon(8), chcon(1), sepol‐
331       icy(8), setsebool(8)
332
333
334
335rabbitmq                           23-02-03                rabbitmq_selinux(8)
Impressum