1rhgb_selinux(8)               SELinux Policy rhgb              rhgb_selinux(8)
2
3
4

NAME

6       rhgb_selinux - Security Enhanced Linux Policy for the rhgb processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rhgb processes via flexible manda‐
10       tory access control.
11
12       The rhgb processes execute with the rhgb_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhgb_t
19
20
21

ENTRYPOINTS

23       The rhgb_t SELinux type can be entered via the rhgb_exec_t file type.
24
25       The default entrypoint paths for the rhgb_t domain are the following:
26
27       /usr/bin/rhgb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhgb policy is very flexible allowing users to setup  their  rhgb  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhgb:
40
41       rhgb_t
42
43       Note:  semanage  permissive  -a  rhgb_t can be used to make the process
44       type rhgb_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rhgb
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhgb with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Disabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76

MANAGED FILES

78       The  SELinux process type rhgb_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       ramfs_t
112
113
114       rhgb_tmpfs_t
115
116
117       root_t
118
119            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
120            /
121            /initrd
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy governs the access  confined  processes  have  to  these  files.
131       SELinux rhgb policy is very flexible allowing users to setup their rhgb
132       processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the rhgb, if you  wanted  to
137       store  files  with  these types in a diffent paths, you need to execute
138       the semanage command  to  sepecify  alternate  labeling  and  then  use
139       restorecon to put the labels on disk.
140
141       semanage fcontext -a -t rhgb_tmpfs_t '/srv/myrhgb_content(/.*)?'
142       restorecon -R -v /srv/myrhgb_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for rhgb:
148
149
150
151       rhgb_exec_t
152
153       - Set files with the rhgb_exec_t type, if you  want  to  transition  an
154       executable to the rhgb_t domain.
155
156
157
158       rhgb_tmpfs_t
159
160       - Set files with the rhgb_tmpfs_t type, if you want to store rhgb files
161       on a tmpfs file system.
162
163
164
165       Note: File context can be temporarily modified with the chcon  command.
166       If  you want to permanently change the file context you need to use the
167       semanage fcontext command.  This will modify the SELinux labeling data‐
168       base.  You will need to use restorecon to apply the labels.
169
170

COMMANDS

172       semanage  fcontext  can also be used to manipulate default file context
173       mappings.
174
175       semanage permissive can also be used to manipulate  whether  or  not  a
176       process type is permissive.
177
178       semanage  module can also be used to enable/disable/install/remove pol‐
179       icy modules.
180
181       semanage boolean can also be used to manipulate the booleans
182
183
184       system-config-selinux is a GUI tool available to customize SELinux pol‐
185       icy settings.
186
187

AUTHOR

189       This manual page was auto-generated using sepolicy manpage .
190
191

SEE ALSO

193       selinux(8), rhgb(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
194       setsebool(8)
195
196
197
198rhgb                               20-05-05                    rhgb_selinux(8)
Impressum