1cgconfig_selinux(8)         SELinux Policy cgconfig        cgconfig_selinux(8)
2
3
4

NAME

6       cgconfig_selinux - Security Enhanced Linux Policy for the cgconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cgconfig  processes  via  flexible
11       mandatory access control.
12
13       The  cgconfig  processes  execute with the cgconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cgconfig_t
20
21
22

ENTRYPOINTS

24       The cgconfig_t SELinux type can be entered via the cgconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the cgconfig_t domain are the  follow‐
28       ing:
29
30       /sbin/cgconfigparser, /usr/sbin/cgconfigparser
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cgconfig policy is very flexible allowing users to setup their cgconfig
40       processes in as secure a method as possible.
41
42       The following process types are defined for cgconfig:
43
44       cgconfig_t
45
46       Note: semanage permissive -a cgconfig_t can be used to make the process
47       type  cgconfig_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  cgcon‐
54       fig policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run cgconfig with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type cgconfig_t can manage files labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cgroup_t
176
177            /sys/fs/cgroup
178
179       cluster_conf_t
180
181            /etc/cluster(/.*)?
182
183       cluster_var_lib_t
184
185            /var/lib/pcsd(/.*)?
186            /var/lib/cluster(/.*)?
187            /var/lib/openais(/.*)?
188            /var/lib/pengine(/.*)?
189            /var/lib/corosync(/.*)?
190            /usr/lib/heartbeat(/.*)?
191            /var/lib/heartbeat(/.*)?
192            /var/lib/pacemaker(/.*)?
193
194       cluster_var_run_t
195
196            /var/run/crm(/.*)?
197            /var/run/cman_.*
198            /var/run/rsctmp(/.*)?
199            /var/run/aisexec.*
200            /var/run/heartbeat(/.*)?
201            /var/run/corosync-qnetd(/.*)?
202            /var/run/corosync-qdevice(/.*)?
203            /var/run/cpglockd.pid
204            /var/run/corosync.pid
205            /var/run/rgmanager.pid
206            /var/run/cluster/rgmanager.sk
207
208       root_t
209
210            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
211            /
212            /initrd
213
214

FILE CONTEXTS

216       SELinux requires files to have an extended attribute to define the file
217       type.
218
219       You can see the context of a file using the -Z option to ls
220
221       Policy  governs  the  access  confined  processes  have to these files.
222       SELinux cgconfig policy is very flexible allowing users to setup  their
223       cgconfig processes in as secure a method as possible.
224
225       STANDARD FILE CONTEXT
226
227       SELinux  defines the file context types for the cgconfig, if you wanted
228       to store files with these types in a diffent paths, you need to execute
229       the  semanage  command  to  sepecify  alternate  labeling  and then use
230       restorecon to put the labels on disk.
231
232       semanage fcontext -a -t cgconfig_etc_t '/srv/mycgconfig_content(/.*)?'
233       restorecon -R -v /srv/mycgconfig_content
234
235       Note: SELinux often uses regular expressions  to  specify  labels  that
236       match multiple files.
237
238       The following file types are defined for cgconfig:
239
240
241
242       cgconfig_etc_t
243
244       - Set files with the cgconfig_etc_t type, if you want to store cgconfig
245       files in the /etc directories.
246
247
248       Paths:
249            /etc/cgconfig.conf, /etc/sysconfig/cgconfig
250
251
252       cgconfig_exec_t
253
254       - Set files with the cgconfig_exec_t type, if you want to transition an
255       executable to the cgconfig_t domain.
256
257
258       Paths:
259            /sbin/cgconfigparser, /usr/sbin/cgconfigparser
260
261
262       cgconfig_initrc_exec_t
263
264       -  Set files with the cgconfig_initrc_exec_t type, if you want to tran‐
265       sition an executable to the cgconfig_initrc_t domain.
266
267
268
269       Note: File context can be temporarily modified with the chcon  command.
270       If  you want to permanently change the file context you need to use the
271       semanage fcontext command.  This will modify the SELinux labeling data‐
272       base.  You will need to use restorecon to apply the labels.
273
274

COMMANDS

276       semanage  fcontext  can also be used to manipulate default file context
277       mappings.
278
279       semanage permissive can also be used to manipulate  whether  or  not  a
280       process type is permissive.
281
282       semanage  module can also be used to enable/disable/install/remove pol‐
283       icy modules.
284
285       semanage boolean can also be used to manipulate the booleans
286
287
288       system-config-selinux is a GUI tool available to customize SELinux pol‐
289       icy settings.
290
291

AUTHOR

293       This manual page was auto-generated using sepolicy manpage .
294
295

SEE ALSO

297       selinux(8),  cgconfig(8),  semanage(8), restorecon(8), chcon(1), sepol‐
298       icy(8) , setsebool(8)
299
300
301
302cgconfig                           19-04-25                cgconfig_selinux(8)
Impressum