1rhgb_selinux(8)               SELinux Policy rhgb              rhgb_selinux(8)
2
3
4

NAME

6       rhgb_selinux - Security Enhanced Linux Policy for the rhgb processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rhgb processes via flexible manda‐
10       tory access control.
11
12       The rhgb processes execute with the rhgb_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhgb_t
19
20
21

ENTRYPOINTS

23       The rhgb_t SELinux type can be entered via the rhgb_exec_t file type.
24
25       The default entrypoint paths for the rhgb_t domain are the following:
26
27       /usr/bin/rhgb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhgb policy is very flexible allowing users to setup  their  rhgb  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhgb:
40
41       rhgb_t
42
43       Note:  semanage  permissive  -a  rhgb_t can be used to make the process
44       type rhgb_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rhgb
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhgb with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want  to  allow  system  to run with NIS, you must turn on the
138       nis_enabled boolean. Disabled by default.
139
140       setsebool -P nis_enabled 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Disabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150

MANAGED FILES

152       The  SELinux process type rhgb_t can manage files labeled with the fol‐
153       lowing file types.  The paths listed are the default  paths  for  these
154       file types.  Note the processes UID still need to have DAC permissions.
155
156       cluster_conf_t
157
158            /etc/cluster(/.*)?
159
160       cluster_var_lib_t
161
162            /var/lib/pcsd(/.*)?
163            /var/lib/cluster(/.*)?
164            /var/lib/openais(/.*)?
165            /var/lib/pengine(/.*)?
166            /var/lib/corosync(/.*)?
167            /usr/lib/heartbeat(/.*)?
168            /var/lib/heartbeat(/.*)?
169            /var/lib/pacemaker(/.*)?
170
171       cluster_var_run_t
172
173            /var/run/crm(/.*)?
174            /var/run/cman_.*
175            /var/run/rsctmp(/.*)?
176            /var/run/aisexec.*
177            /var/run/heartbeat(/.*)?
178            /var/run/corosync-qnetd(/.*)?
179            /var/run/corosync-qdevice(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       ramfs_t
186
187
188       rhgb_tmpfs_t
189
190
191       root_t
192
193            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
194            /
195            /initrd
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy governs the access  confined  processes  have  to  these  files.
205       SELinux rhgb policy is very flexible allowing users to setup their rhgb
206       processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux defines the file context types for the rhgb, if you  wanted  to
211       store  files  with  these types in a diffent paths, you need to execute
212       the semanage command  to  sepecify  alternate  labeling  and  then  use
213       restorecon to put the labels on disk.
214
215       semanage fcontext -a -t rhgb_tmpfs_t '/srv/myrhgb_content(/.*)?'
216       restorecon -R -v /srv/myrhgb_content
217
218       Note:  SELinux  often  uses  regular expressions to specify labels that
219       match multiple files.
220
221       The following file types are defined for rhgb:
222
223
224
225       rhgb_exec_t
226
227       - Set files with the rhgb_exec_t type, if you  want  to  transition  an
228       executable to the rhgb_t domain.
229
230
231
232       rhgb_tmpfs_t
233
234       - Set files with the rhgb_tmpfs_t type, if you want to store rhgb files
235       on a tmpfs file system.
236
237
238
239       Note: File context can be temporarily modified with the chcon  command.
240       If  you want to permanently change the file context you need to use the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage  fcontext  can also be used to manipulate default file context
247       mappings.
248
249       semanage permissive can also be used to manipulate  whether  or  not  a
250       process type is permissive.
251
252       semanage  module can also be used to enable/disable/install/remove pol‐
253       icy modules.
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8),  rhgb(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
268       , setsebool(8)
269
270
271
272rhgb                               19-04-25                    rhgb_selinux(8)
Impressum