1rhgb_selinux(8)               SELinux Policy rhgb              rhgb_selinux(8)
2
3
4

NAME

6       rhgb_selinux - Security Enhanced Linux Policy for the rhgb processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rhgb processes via flexible manda‐
10       tory access control.
11
12       The rhgb processes execute with the rhgb_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rhgb_t
19
20
21

ENTRYPOINTS

23       The rhgb_t SELinux type can be entered via the rhgb_exec_t file type.
24
25       The default entrypoint paths for the rhgb_t domain are the following:
26
27       /usr/bin/rhgb
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rhgb policy is very flexible allowing users to setup  their  rhgb  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for rhgb:
40
41       rhgb_t
42
43       Note:  semanage  permissive  -a  rhgb_t can be used to make the process
44       type rhgb_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   rhgb
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run rhgb with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Enabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76

MANAGED FILES

78       The  SELinux process type rhgb_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       rhgb_tmpfs_t
113
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux rhgb policy is very flexible allowing users to setup their rhgb
130       processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux defines the file context types for the rhgb, if you  wanted  to
135       store  files  with  these types in a diffent paths, you need to execute
136       the semanage command to specify alternate labeling  and  then  use  re‐
137       storecon to put the labels on disk.
138
139       semanage fcontext -a -t rhgb_tmpfs_t '/srv/myrhgb_content(/.*)?'
140       restorecon -R -v /srv/myrhgb_content
141
142       Note:  SELinux  often  uses  regular expressions to specify labels that
143       match multiple files.
144
145       The following file types are defined for rhgb:
146
147
148
149       rhgb_exec_t
150
151       - Set files with the rhgb_exec_t type, if you want to transition an ex‐
152       ecutable to the rhgb_t domain.
153
154
155
156       rhgb_tmpfs_t
157
158       - Set files with the rhgb_tmpfs_t type, if you want to store rhgb files
159       on a tmpfs file system.
160
161
162
163       Note: File context can be temporarily modified with the chcon  command.
164       If  you want to permanently change the file context you need to use the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage  fcontext  can also be used to manipulate default file context
171       mappings.
172
173       semanage permissive can also be used to manipulate  whether  or  not  a
174       process type is permissive.
175
176       semanage  module can also be used to enable/disable/install/remove pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8), rhgb(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
192       setsebool(8)
193
194
195
196rhgb                               23-02-03                    rhgb_selinux(8)
Impressum