1rhnsd_selinux(8)             SELinux Policy rhnsd             rhnsd_selinux(8)
2
3
4

NAME

6       rhnsd_selinux - Security Enhanced Linux Policy for the rhnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the rhnsd processes via flexible manda‐
10       tory access control.
11
12       The rhnsd processes execute with the  rhnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhnsd_t
19
20
21

ENTRYPOINTS

23       The rhnsd_t SELinux type can be entered via the rhnsd_exec_t file type.
24
25       The default entrypoint paths for the rhnsd_t domain are the following:
26
27       /usr/sbin/rhnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhnsd policy is very flexible allowing users to setup their rhnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhnsd:
40
41       rhnsd_t
42
43       Note:  semanage  permissive  -a rhnsd_t can be used to make the process
44       type rhnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   rhnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhnsd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type rhnsd_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       rhnsd_conf_t
128
129            /etc/sysconfig/rhn(/.*)?
130
131       rhnsd_var_run_t
132
133            /var/run/rhnsd.pid
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy  governs  the  access  confined  processes  have to these files.
149       SELinux rhnsd policy is very flexible allowing  users  to  setup  their
150       rhnsd processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux  defines the file context types for the rhnsd, if you wanted to
155       store files with these types in a different paths, you need to  execute
156       the  semanage  command  to  specify alternate labeling and then use re‐
157       storecon to put the labels on disk.
158
159       semanage fcontext -a -t rhnsd_exec_t '/srv/rhnsd/content(/.*)?'
160       restorecon -R -v /srv/myrhnsd_content
161
162       Note: SELinux often uses regular expressions  to  specify  labels  that
163       match multiple files.
164
165       The following file types are defined for rhnsd:
166
167
168
169       rhnsd_conf_t
170
171       -  Set files with the rhnsd_conf_t type, if you want to treat the files
172       as rhnsd configuration data, usually stored under the /etc directory.
173
174
175
176       rhnsd_exec_t
177
178       - Set files with the rhnsd_exec_t type, if you want  to  transition  an
179       executable to the rhnsd_t domain.
180
181
182
183       rhnsd_initrc_exec_t
184
185       -  Set  files with the rhnsd_initrc_exec_t type, if you want to transi‐
186       tion an executable to the rhnsd_initrc_t domain.
187
188
189
190       rhnsd_unit_file_t
191
192       - Set files with the rhnsd_unit_file_t type, if you want to  treat  the
193       files as rhnsd unit content.
194
195
196
197       rhnsd_var_run_t
198
199       -  Set  files  with  the rhnsd_var_run_t type, if you want to store the
200       rhnsd files under the /run or /var/run directory.
201
202
203
204       Note: File context can be temporarily modified with the chcon  command.
205       If  you want to permanently change the file context you need to use the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage  fcontext  can also be used to manipulate default file context
212       mappings.
213
214       semanage permissive can also be used to manipulate  whether  or  not  a
215       process type is permissive.
216
217       semanage  module can also be used to enable/disable/install/remove pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8),  rhnsd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
233       icy(8), setsebool(8)
234
235
236
237rhnsd                              23-12-15                   rhnsd_selinux(8)
Impressum