1rhgb_selinux(8)               SELinux Policy rhgb              rhgb_selinux(8)
2
3
4

NAME

6       rhgb_selinux - Security Enhanced Linux Policy for the rhgb processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rhgb processes via flexible manda‐
10       tory access control.
11
12       The rhgb processes execute with the rhgb_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhgb_t
19
20
21

ENTRYPOINTS

23       The rhgb_t SELinux type can be entered via the rhgb_exec_t file type.
24
25       The default entrypoint paths for the rhgb_t domain are the following:
26
27       /usr/bin/rhgb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhgb policy is very flexible allowing users to setup  their  rhgb  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhgb:
40
41       rhgb_t
42
43       Note:  semanage  permissive  -a  rhgb_t can be used to make the process
44       type rhgb_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rhgb
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhgb with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to allow system to run with  NIS,  you  must  turn  on  the
93       allow_ypbind boolean. Disabled by default.
94
95       setsebool -P allow_ypbind 1
96
97
98
99       If  you  want  to enable cluster mode for daemons, you must turn on the
100       daemons_enable_cluster_mode boolean. Disabled by default.
101
102       setsebool -P daemons_enable_cluster_mode 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to enable support for upstart as the init program, you must
129       turn on the init_upstart boolean. Enabled by default.
130
131       setsebool -P init_upstart 1
132
133
134

MANAGED FILES

136       The  SELinux process type rhgb_t can manage files labeled with the fol‐
137       lowing file types.  The paths listed are the default  paths  for  these
138       file types.  Note the processes UID still need to have DAC permissions.
139
140       cluster_conf_t
141
142            /etc/cluster(/.*)?
143
144       cluster_var_lib_t
145
146            /var/lib(64)?/openais(/.*)?
147            /var/lib(64)?/pengine(/.*)?
148            /var/lib(64)?/corosync(/.*)?
149            /usr/lib(64)?/heartbeat(/.*)?
150            /var/lib(64)?/heartbeat(/.*)?
151            /var/lib(64)?/pacemaker(/.*)?
152            /var/lib/cluster(/.*)?
153
154       cluster_var_run_t
155
156            /var/run/crm(/.*)?
157            /var/run/cman_.*
158            /var/run/rsctmp(/.*)?
159            /var/run/aisexec.*
160            /var/run/heartbeat(/.*)?
161            /var/run/cpglockd.pid
162            /var/run/corosync.pid
163            /var/run/rgmanager.pid
164            /var/run/cluster/rgmanager.sk
165
166       initrc_tmp_t
167
168
169       mnt_t
170
171            /mnt(/[^/]*)
172            /mnt(/[^/]*)?
173            /rhev(/[^/]*)?
174            /media(/[^/]*)
175            /media(/[^/]*)?
176            /etc/rhgb(/.*)?
177            /media/.hal-.*
178            /net
179            /afs
180            /rhev
181            /misc
182
183       ramfs_t
184
185
186       rhgb_tmpfs_t
187
188
189       root_t
190
191            /
192            /initrd
193
194       tmp_t
195
196            /tmp
197            /usr/tmp
198            /var/tmp
199            /tmp-inst
200            /var/tmp-inst
201            /var/tmp/vi.recover
202
203

FILE CONTEXTS

205       SELinux requires files to have an extended attribute to define the file
206       type.
207
208       You can see the context of a file using the -Z option to ls
209
210       Policy governs the access  confined  processes  have  to  these  files.
211       SELinux rhgb policy is very flexible allowing users to setup their rhgb
212       processes in as secure a method as possible.
213
214       STANDARD FILE CONTEXT
215
216       SELinux defines the file context types for the rhgb, if you  wanted  to
217       store  files  with  these types in a diffent paths, you need to execute
218       the semanage command  to  sepecify  alternate  labeling  and  then  use
219       restorecon to put the labels on disk.
220
221       semanage fcontext -a -t rhgb_tmpfs_t '/srv/myrhgb_content(/.*)?'
222       restorecon -R -v /srv/myrhgb_content
223
224       Note:  SELinux  often  uses  regular expressions to specify labels that
225       match multiple files.
226
227       The following file types are defined for rhgb:
228
229
230
231       rhgb_exec_t
232
233       - Set files with the rhgb_exec_t type, if you  want  to  transition  an
234       executable to the rhgb_t domain.
235
236
237
238       rhgb_tmpfs_t
239
240       - Set files with the rhgb_tmpfs_t type, if you want to store rhgb files
241       on a tmpfs file system.
242
243
244
245       Note: File context can be temporarily modified with the chcon  command.
246       If  you want to permanently change the file context you need to use the
247       semanage fcontext command.  This will modify the SELinux labeling data‐
248       base.  You will need to use restorecon to apply the labels.
249
250

COMMANDS

252       semanage  fcontext  can also be used to manipulate default file context
253       mappings.
254
255       semanage permissive can also be used to manipulate  whether  or  not  a
256       process type is permissive.
257
258       semanage  module can also be used to enable/disable/install/remove pol‐
259       icy modules.
260
261       semanage boolean can also be used to manipulate the booleans
262
263
264       system-config-selinux is a GUI tool available to customize SELinux pol‐
265       icy settings.
266
267

AUTHOR

269       This manual page was auto-generated using sepolicy manpage .
270
271

SEE ALSO

273       selinux(8),  rhgb(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
274       bool(8)
275
276
277
278rhgb                               15-06-03                    rhgb_selinux(8)
Impressum