Content-type: text/html Manpage of rpm_selinux

rpm_selinux

Section: rpm SELinux Policy documentation (8)
Updated: rpm
Index Return to Main Contents
 

NAME

rpm_selinux - Security Enhanced Linux Policy for the rpm processes  

DESCRIPTION

Security-Enhanced Linux secures the rpm processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the rpm_script_t, rpm_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the rpm_script_t, rpm_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux rpm policy is very flexible allowing users to setup their rpm processes in as secure a method as possible.

The following file types are defined for rpm:

rpm_exec_t

- Set files with the rpm_exec_t type, if you want to transition an executable to the rpm_t domain.


Paths:
/usr/bin/apt-get, /usr/sbin/bcfg2, /usr/sbin/rhn_check, /usr/bin/rpmdev-rmdevelrpms, /usr/sbin/synaptic, /usr/share/yumex/yumex-yum-backend, /usr/bin/apt-shell, /usr/sbin/yum-updatesd, /usr/sbin/pup, /usr/libexec/packagekitd, /usr/libexec/yumDBUSBackend.py, /usr/sbin/pirut, /usr/bin/package-cleanup, /bin/rpm, /usr/bin/yum, /usr/sbin/system-install-packages, /usr/bin/zif, /usr/bin/rpm, /usr/sbin/yum-complete-transaction, /usr/bin/smart, /usr/sbin/packagekitd, /usr/bin/fedora-rmdevelrpms, /usr/sbin/rhnreg_ks, /usr/share/yumex/yum_childtask.py, /usr/sbin/up2date, /usr/bin/dnf

rpm_file_t

- Set files with the rpm_file_t type, if you want to treat the files as rpm content.

rpm_log_t

- Set files with the rpm_log_t type, if you want to treat the data as rpm log data, usually stored under the /var/log directory.

rpm_script_exec_t

- Set files with the rpm_script_exec_t type, if you want to transition an executable to the rpm_script_t domain.

rpm_script_tmp_t

- Set files with the rpm_script_tmp_t type, if you want to store rpm script temporary files in the /tmp directories.

rpm_script_tmpfs_t

- Set files with the rpm_script_tmpfs_t type, if you want to store rpm script files on a tmpfs file system.

rpm_tmp_t

- Set files with the rpm_tmp_t type, if you want to store rpm temporary files in the /tmp directories.

rpm_tmpfs_t

- Set files with the rpm_tmpfs_t type, if you want to store rpm files on a tmpfs file system.

rpm_var_cache_t

- Set files with the rpm_var_cache_t type, if you want to store the files under the /var/cache directory.


Paths:
/var/cache/PackageKit(/.*)?, /var/cache/yum(/.*)?, /var/spool/up2date(/.*)?

rpm_var_lib_t

- Set files with the rpm_var_lib_t type, if you want to store the rpm files under the /var/lib directory.


Paths:
/var/lib/yum(/.*)?, /var/lib/PackageKit(/.*)?, /var/lib/rpm(/.*)?, /var/lib/alternatives(/.*)?

rpm_var_run_t

- Set files with the rpm_var_run_t type, if you want to store the rpm files under the /run directory.


Paths:
/var/run/PackageKit(/.*)?, /var/run/yum.*

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux rpm policy is ver


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:34:41 GMT, September 30, 2012