rpm_selinux

Section: rpm SELinux Policy documentation (8)
Updated: rpm
Index Return to Main Contents
 

NAME

rpm_selinux - Security Enhanced Linux Policy for the rpm processes  

DESCRIPTION

SELinux Linux secures rpm (Policy for the RPM package manager) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux rpm policy is very flexible allowing users to setup their rpm processes in as secure a method as possible.

The following file types are defined for rpm:

rpm_exec_t

- Set files with the rpm_exec_t type, if you want to transition an executable to the rpm_t domain.


Paths:
/usr/sbin/yum-updatesd, /usr/bin/apt-get, /usr/libexec/yumDBUSBackend.py, /usr/libexec/packagekitd, /usr/sbin/rhn_check, /usr/bin/rpmdev-rmdevelrpms, /usr/sbin/synaptic, /usr/share/yumex/yumex-yum-backend, /usr/sbin/pirut, /usr/sbin/pup, /usr/bin/apt-shell, /usr/sbin/up2date, /usr/bin/fedora-rmdevelrpms, /bin/rpm, /usr/sbin/packagekitd, /usr/bin/yum, /usr/sbin/system-install-packages, /usr/bin/rpm, /usr/sbin/yum-complete-transaction, /usr/bin/smart, /usr/sbin/rhnreg_ks, /usr/share/yumex/yum_childtask.py

rpm_file_t

- Set files with the rpm_file_t type, if you want to treat the files as rpm content.

rpm_log_t

- Set files with the rpm_log_t type, if you want to treat the data as rpm log data, usually stored under the /var/log directory.


Paths:
/var/log/yum.log.*, /var/log/rpmpkgs.*

rpm_script_exec_t

- Set files with the rpm_script_exec_t type, if you want to transition an executable to the rpm_script_t domain.

rpm_script_tmp_t

- Set files with the rpm_script_tmp_t type, if you want to store rpm script temporary files in the /tmp directories.

rpm_script_tmpfs_t

- Set files with the rpm_script_tmpfs_t type, if you want to store rpm script files on a tmpfs file system.

rpm_tmp_t

- Set files with the rpm_tmp_t type, if you want to store rpm temporary files in the /tmp directories.

rpm_tmpfs_t

- Set files with the rpm_tmpfs_t type, if you want to store rpm files on a tmpfs file system.

rpm_var_cache_t

- Set files with the rpm_var_cache_t type, if you want to store the files under the /var/cache directory.


Paths:
/var/cache/yum(/.*)?, /var/spool/up2date(/.*)?

rpm_var_lib_t

- Set files with the rpm_var_lib_t type, if you want to store the rpm files under the /var/lib directory.


Paths:
/var/lib/yum(/.*)?, /var/lib/rpm(/.*)?, /var/lib/alternatives(/.*)?

rpm_var_run_t

- Set files with the rpm_var_run_t type, if you want to store the rpm files under the /run directory.


Paths:
/var/run/PackageKit(/.*)?, /var/run/yum.*

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux rpm policy is very flexible allowing users to setup their rpm processes in as secure a method as possible.

The following process types are defined for rpm:

rpm_t, rpm_script_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), rpm(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:29 GMT, December 24, 2015