1rhcd_selinux(8)               SELinux Policy rhcd              rhcd_selinux(8)
2
3
4

NAME

6       rhcd_selinux - Security Enhanced Linux Policy for the rhcd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rhcd processes via flexible manda‐
10       tory access control.
11
12       The rhcd processes execute with the rhcd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhcd_t
19
20
21

ENTRYPOINTS

23       The rhcd_t SELinux type can be entered via the rhcd_exec_t file type.
24
25       The default entrypoint paths for the rhcd_t domain are the following:
26
27       /usr/sbin/rhcd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhcd policy is very flexible allowing users to setup  their  rhcd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhcd:
40
41       rhcd_t
42
43       Note:  semanage  permissive  -a  rhcd_t can be used to make the process
44       type rhcd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rhcd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhcd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The  SELinux process type rhcd_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       root_t
107
108            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109            /
110            /initrd
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux rhcd policy is very flexible allowing users to setup their rhcd
121       processes in as secure a method as possible.
122
123       STANDARD FILE CONTEXT
124
125       SELinux defines the file context types for the rhcd, if you  wanted  to
126       store  files with these types in a different paths, you need to execute
127       the semanage command to specify alternate labeling  and  then  use  re‐
128       storecon to put the labels on disk.
129
130       semanage fcontext -a -t rhcd_exec_t '/srv/rhcd/content(/.*)?'
131       restorecon -R -v /srv/myrhcd_content
132
133       Note:  SELinux  often  uses  regular expressions to specify labels that
134       match multiple files.
135
136       The following file types are defined for rhcd:
137
138
139
140       rhcd_exec_t
141
142       - Set files with the rhcd_exec_t type, if you want to transition an ex‐
143       ecutable to the rhcd_t domain.
144
145
146
147       rhcd_tmp_t
148
149       -  Set files with the rhcd_tmp_t type, if you want to store rhcd tempo‐
150       rary files in the /tmp directories.
151
152
153
154       rhcd_tmpfs_t
155
156       - Set files with the rhcd_tmpfs_t type, if you want to store rhcd files
157       on a tmpfs file system.
158
159
160
161       rhcd_unit_file_t
162
163       -  Set  files  with the rhcd_unit_file_t type, if you want to treat the
164       files as rhcd unit content.
165
166
167
168       rhcd_var_log_t
169
170       - Set files with the rhcd_var_log_t type, if you want to treat the data
171       as rhcd var log data, usually stored under the /var/log directory.
172
173
174
175       rhcd_var_run_t
176
177       - Set files with the rhcd_var_run_t type, if you want to store the rhcd
178       files under the /run or /var/run directory.
179
180
181
182       Note: File context can be temporarily modified with the chcon  command.
183       If  you want to permanently change the file context you need to use the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage  fcontext  can also be used to manipulate default file context
190       mappings.
191
192       semanage permissive can also be used to manipulate  whether  or  not  a
193       process type is permissive.
194
195       semanage  module can also be used to enable/disable/install/remove pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8), rhcd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
211       setsebool(8)
212
213
214
215rhcd                               23-12-15                    rhcd_selinux(8)
Impressum