1rhgb_selinux(8)               SELinux Policy rhgb              rhgb_selinux(8)
2
3
4

NAME

6       rhgb_selinux - Security Enhanced Linux Policy for the rhgb processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rhgb processes via flexible manda‐
10       tory access control.
11
12       The rhgb processes execute with the rhgb_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhgb_t
19
20
21

ENTRYPOINTS

23       The rhgb_t SELinux type can be entered via the rhgb_exec_t file type.
24
25       The default entrypoint paths for the rhgb_t domain are the following:
26
27       /usr/bin/rhgb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhgb policy is very flexible allowing users to setup  their  rhgb  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhgb:
40
41       rhgb_t
42
43       Note:  semanage  permissive  -a  rhgb_t can be used to make the process
44       type rhgb_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rhgb
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhgb with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77
78       If you want to allow confined applications to use nscd  shared  memory,
79       you must turn on the nscd_use_shm boolean. Enabled by default.
80
81       setsebool -P nscd_use_shm 1
82
83
84

MANAGED FILES

86       The  SELinux process type rhgb_t can manage files labeled with the fol‐
87       lowing file types.  The paths listed are the default  paths  for  these
88       file types.  Note the processes UID still need to have DAC permissions.
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/pcsd-ruby.socket
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       rhgb_tmpfs_t
121
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux rhgb policy is very flexible allowing users to setup their rhgb
138       processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the rhgb, if you  wanted  to
143       store  files with these types in a different paths, you need to execute
144       the semanage command to specify alternate labeling  and  then  use  re‐
145       storecon to put the labels on disk.
146
147       semanage fcontext -a -t rhgb_exec_t '/srv/rhgb/content(/.*)?'
148       restorecon -R -v /srv/myrhgb_content
149
150       Note:  SELinux  often  uses  regular expressions to specify labels that
151       match multiple files.
152
153       The following file types are defined for rhgb:
154
155
156
157       rhgb_exec_t
158
159       - Set files with the rhgb_exec_t type, if you want to transition an ex‐
160       ecutable to the rhgb_t domain.
161
162
163
164       rhgb_tmpfs_t
165
166       - Set files with the rhgb_tmpfs_t type, if you want to store rhgb files
167       on a tmpfs file system.
168
169
170
171       Note: File context can be temporarily modified with the chcon  command.
172       If  you want to permanently change the file context you need to use the
173       semanage fcontext command.  This will modify the SELinux labeling data‐
174       base.  You will need to use restorecon to apply the labels.
175
176

COMMANDS

178       semanage  fcontext  can also be used to manipulate default file context
179       mappings.
180
181       semanage permissive can also be used to manipulate  whether  or  not  a
182       process type is permissive.
183
184       semanage  module can also be used to enable/disable/install/remove pol‐
185       icy modules.
186
187       semanage boolean can also be used to manipulate the booleans
188
189
190       system-config-selinux is a GUI tool available to customize SELinux pol‐
191       icy settings.
192
193

AUTHOR

195       This manual page was auto-generated using sepolicy manpage .
196
197

SEE ALSO

199       selinux(8), rhgb(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
200       setsebool(8)
201
202
203
204rhgb                               23-10-20                    rhgb_selinux(8)
Impressum