1rhcd_selinux(8)               SELinux Policy rhcd              rhcd_selinux(8)
2
3
4

NAME

6       rhcd_selinux - Security Enhanced Linux Policy for the rhcd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rhcd processes via flexible manda‐
10       tory access control.
11
12       The rhcd processes execute with the rhcd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhcd_t
19
20
21

ENTRYPOINTS

23       The rhcd_t SELinux type can be entered via the rhcd_exec_t file type.
24
25       The default entrypoint paths for the rhcd_t domain are the following:
26
27       /usr/sbin/rhcd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhcd policy is very flexible allowing users to setup  their  rhcd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhcd:
40
41       rhcd_t
42
43       Note:  semanage  permissive  -a  rhcd_t can be used to make the process
44       type rhcd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rhcd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhcd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type rhcd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       root_t
99
100            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
101            /
102            /initrd
103
104

FILE CONTEXTS

106       SELinux requires files to have an extended attribute to define the file
107       type.
108
109       You can see the context of a file using the -Z option to ls
110
111       Policy governs the access  confined  processes  have  to  these  files.
112       SELinux rhcd policy is very flexible allowing users to setup their rhcd
113       processes in as secure a method as possible.
114
115       STANDARD FILE CONTEXT
116
117       SELinux defines the file context types for the rhcd, if you  wanted  to
118       store  files  with  these types in a diffent paths, you need to execute
119       the semanage command to specify alternate labeling  and  then  use  re‐
120       storecon to put the labels on disk.
121
122       semanage fcontext -a -t rhcd_var_run_t '/srv/myrhcd_content(/.*)?'
123       restorecon -R -v /srv/myrhcd_content
124
125       Note:  SELinux  often  uses  regular expressions to specify labels that
126       match multiple files.
127
128       The following file types are defined for rhcd:
129
130
131
132       rhcd_exec_t
133
134       - Set files with the rhcd_exec_t type, if you want to transition an ex‐
135       ecutable to the rhcd_t domain.
136
137
138
139       rhcd_tmp_t
140
141       -  Set files with the rhcd_tmp_t type, if you want to store rhcd tempo‐
142       rary files in the /tmp directories.
143
144
145
146       rhcd_tmpfs_t
147
148       - Set files with the rhcd_tmpfs_t type, if you want to store rhcd files
149       on a tmpfs file system.
150
151
152
153       rhcd_unit_file_t
154
155       -  Set  files  with the rhcd_unit_file_t type, if you want to treat the
156       files as rhcd unit content.
157
158
159
160       rhcd_var_log_t
161
162       - Set files with the rhcd_var_log_t type, if you want to treat the data
163       as rhcd var log data, usually stored under the /var/log directory.
164
165
166
167       rhcd_var_run_t
168
169       - Set files with the rhcd_var_run_t type, if you want to store the rhcd
170       files under the /run or /var/run directory.
171
172
173
174       Note: File context can be temporarily modified with the chcon  command.
175       If  you want to permanently change the file context you need to use the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage  fcontext  can also be used to manipulate default file context
182       mappings.
183
184       semanage permissive can also be used to manipulate  whether  or  not  a
185       process type is permissive.
186
187       semanage  module can also be used to enable/disable/install/remove pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8), rhcd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
203       setsebool(8)
204
205
206
207rhcd                               23-02-03                    rhcd_selinux(8)
Impressum