1cgred_selinux(8)             SELinux Policy cgred             cgred_selinux(8)
2
3
4

NAME

6       cgred_selinux - Security Enhanced Linux Policy for the cgred processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the cgred processes via flexible manda‐
10       tory access control.
11
12       The cgred processes execute with the  cgred_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cgred_t
19
20
21

ENTRYPOINTS

23       The cgred_t SELinux type can be entered via the cgred_exec_t file type.
24
25       The default entrypoint paths for the cgred_t domain are the following:
26
27       /sbin/cgrulesengd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cgred policy is very flexible allowing users to setup their cgred  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cgred:
40
41       cgred_t
42
43       Note:  semanage  permissive  -a cgred_t can be used to make the process
44       type cgred_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   cgred
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cgred with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The SELinux process type cgred_t can manage files labeled with the fol‐
151       lowing file types.  The paths listed are the default  paths  for  these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       cgred_log_t
155
156            /var/log/cgrulesengd.log.*
157
158       cgred_var_run_t
159
160            /var/run/cgred.*
161
162       cgroup_t
163
164            /cgroup(/.*)?
165
166       cluster_conf_t
167
168            /etc/cluster(/.*)?
169
170       cluster_var_lib_t
171
172            /var/lib(64)?/openais(/.*)?
173            /var/lib(64)?/pengine(/.*)?
174            /var/lib(64)?/corosync(/.*)?
175            /usr/lib(64)?/heartbeat(/.*)?
176            /var/lib(64)?/heartbeat(/.*)?
177            /var/lib(64)?/pacemaker(/.*)?
178            /var/lib/cluster(/.*)?
179
180       cluster_var_run_t
181
182            /var/run/crm(/.*)?
183            /var/run/cman_.*
184            /var/run/rsctmp(/.*)?
185            /var/run/aisexec.*
186            /var/run/heartbeat(/.*)?
187            /var/run/cpglockd.pid
188            /var/run/corosync.pid
189            /var/run/rgmanager.pid
190            /var/run/cluster/rgmanager.sk
191
192       initrc_tmp_t
193
194
195       mnt_t
196
197            /mnt(/[^/]*)
198            /mnt(/[^/]*)?
199            /rhev(/[^/]*)?
200            /media(/[^/]*)
201            /media(/[^/]*)?
202            /etc/rhgb(/.*)?
203            /media/.hal-.*
204            /net
205            /afs
206            /rhev
207            /misc
208
209       root_t
210
211            /
212            /initrd
213
214       tmp_t
215
216            /tmp
217            /usr/tmp
218            /var/tmp
219            /tmp-inst
220            /var/tmp-inst
221            /var/tmp/vi.recover
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy governs the access  confined  processes  have  to  these  files.
231       SELinux  cgred  policy  is  very flexible allowing users to setup their
232       cgred processes in as secure a method as possible.
233
234       STANDARD FILE CONTEXT
235
236       SELinux defines the file context types for the cgred, if you wanted  to
237       store  files  with  these types in a diffent paths, you need to execute
238       the semanage command  to  sepecify  alternate  labeling  and  then  use
239       restorecon to put the labels on disk.
240
241       semanage fcontext -a -t cgred_var_run_t '/srv/mycgred_content(/.*)?'
242       restorecon -R -v /srv/mycgred_content
243
244       Note:  SELinux  often  uses  regular expressions to specify labels that
245       match multiple files.
246
247       The following file types are defined for cgred:
248
249
250
251       cgred_exec_t
252
253       - Set files with the cgred_exec_t type, if you want  to  transition  an
254       executable to the cgred_t domain.
255
256
257
258       cgred_initrc_exec_t
259
260       -  Set  files with the cgred_initrc_exec_t type, if you want to transi‐
261       tion an executable to the cgred_initrc_t domain.
262
263
264
265       cgred_log_t
266
267       - Set files with the cgred_log_t type, if you want to treat the data as
268       cgred log data, usually stored under the /var/log directory.
269
270
271
272       cgred_var_run_t
273
274       -  Set  files  with  the cgred_var_run_t type, if you want to store the
275       cgred files under the /run or /var/run directory.
276
277
278
279       Note: File context can be temporarily modified with the chcon  command.
280       If  you want to permanently change the file context you need to use the
281       semanage fcontext command.  This will modify the SELinux labeling data‐
282       base.  You will need to use restorecon to apply the labels.
283
284

COMMANDS

286       semanage  fcontext  can also be used to manipulate default file context
287       mappings.
288
289       semanage permissive can also be used to manipulate  whether  or  not  a
290       process type is permissive.
291
292       semanage  module can also be used to enable/disable/install/remove pol‐
293       icy modules.
294
295       semanage boolean can also be used to manipulate the booleans
296
297
298       system-config-selinux is a GUI tool available to customize SELinux pol‐
299       icy settings.
300
301

AUTHOR

303       This manual page was auto-generated using sepolicy manpage .
304
305

SEE ALSO

307       selinux(8),  cgred(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
308       bool(8)
309
310
311
312cgred                              15-06-03                   cgred_selinux(8)
Impressum