rwho_selinux

Section: rwho SELinux Policy documentation (8)
Updated: rwho
Index Return to Main Contents
 

NAME

rwho_selinux - Security Enhanced Linux Policy for the rwho processes  

DESCRIPTION

SELinux Linux secures rwho (Who is logged in on other machines?) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux rwho policy is very flexible allowing users to setup their rwho processes in as secure a method as possible.

The following file types are defined for rwho:

rwho_exec_t

- Set files with the rwho_exec_t type, if you want to transition an executable to the rwho_t domain.

rwho_initrc_exec_t

- Set files with the rwho_initrc_exec_t type, if you want to transition an executable to the rwho_initrc_t domain.

rwho_log_t

- Set files with the rwho_log_t type, if you want to treat the data as rwho log data, usually stored under the /var/log directory.

rwho_spool_t

- Set files with the rwho_spool_t type, if you want to store the rwho files under the /var/spool directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux rwho policy is very flexible allowing users to setup their rwho processes in as secure a method as possible.

The following port types are defined for rwho:

rwho_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux rwho policy is very flexible allowing users to setup their rwho processes in as secure a method as possible.

The following process types are defined for rwho:

rwho_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), rwho(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:29 GMT, December 24, 2015