rpm_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

rpm_selinux(8)	       rpm SELinux Policy documentation		rpm_selinux(8)

NAME
       rpm_selinux - Security Enhanced Linux Policy for the rpm processes

DESCRIPTION
       Security-Enhanced  Linux	 secures the rpm processes via flexible manda‐
       tory access control.

NSSWITCH DOMAIN
       If you want to allow  users  to	login  using  a	 sssd  serve  for  the
       rpm_script_t,  rpm_t,  you must turn on the authlogin_nsswitch_use_ldap
       boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       rpm_script_t, rpm_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for the rpm_script_t, rpm_t,
       you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux rpm policy is very flexible allowing users to setup  their  rpm
       processes in as secure a method as possible.

       The following file types are defined for rpm:

       rpm_exec_t

       - Set files with the rpm_exec_t type, if you want to transition an exe‐
       cutable to the rpm_t domain.

       Paths:
	    /usr/bin/apt-get,	   /usr/sbin/bcfg2,	  /usr/sbin/rhn_check,
	    /usr/bin/rpmdev-rmdevelrpms,		   /usr/sbin/synaptic,
	    /usr/share/yumex/yumex-yum-backend,		   /usr/bin/apt-shell,
	    /usr/sbin/yum-updatesd,  /usr/sbin/pup,  /usr/libexec/packagekitd,
	    /usr/libexec/yumDBUSBackend.py, /usr/sbin/pirut, /usr/bin/package-
	    cleanup,   /usr/bin/fedora-rmdevelrpms,   /bin/rpm,	 /usr/bin/yum,
	    /usr/sbin/system-install-packages,	 /usr/bin/zif,	 /usr/bin/rpm,
	    /usr/sbin/yum-complete-transaction,		       /usr/bin/smart,
	    /usr/sbin/packagekitd,			  /usr/sbin/rhnreg_ks,
	    /usr/share/yumex/yum_childtask.py, /usr/sbin/up2date

       rpm_file_t

       - Set files with the rpm_file_t type, if you want to treat the files as
       rpm content.

       rpm_log_t

       - Set files with the rpm_log_t type, if you want to treat the  data  as
       rpm log data, usually stored under the /var/log directory.

       rpm_script_exec_t

       -  Set files with the rpm_script_exec_t type, if you want to transition
       an executable to the rpm_script_t domain.

       rpm_script_tmp_t

       - Set files with the rpm_script_tmp_t type, if you want	to  store  rpm
       script temporary files in the /tmp directories.

       rpm_script_tmpfs_t

       -  Set files with the rpm_script_tmpfs_t type, if you want to store rpm
       script files on a tmpfs file system.

       rpm_tmp_t

       - Set files with the rpm_tmp_t type, if you want to store rpm temporary
       files in the /tmp directories.

       rpm_tmpfs_t

       -  Set  files with the rpm_tmpfs_t type, if you want to store rpm files
       on a tmpfs file system.

       rpm_var_cache_t

       - Set files with the rpm_var_cache_t type, if you  want	to  store  the
       files under the /var/cache directory.

       Paths:
	    /var/cache/PackageKit(/.*)?,		 /var/cache/yum(/.*)?,
	    /var/spool/up2date(/.*)?

       rpm_var_lib_t

       - Set files with the rpm_var_lib_t type, if you want to store  the  rpm
       files under the /var/lib directory.

       Paths:
	    /var/lib/yum(/.*)?,	     /var/lib/rpm(/.*)?,     /var/lib/alterna‐
	    tives(/.*)?

       rpm_var_run_t

       - Set files with the rpm_var_run_t type, if you want to store  the  rpm
       files under the /run directory.

       Paths:
	    /var/run/PackageKit(/.*)?, /var/run/yum.*

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       rpm policy is very flexible allowing users to setup their rpm processes
       in as secure a method as possible.

       The following process types are defined for rpm:

       rpm_t, rpm_script_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), rpm(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		      rpm			rpm_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net