1cpucontrol_selinux(8)      SELinux Policy cpucontrol     cpucontrol_selinux(8)
2
3
4

NAME

6       cpucontrol_selinux  - Security Enhanced Linux Policy for the cpucontrol
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cpucontrol processes  via  flexible
11       mandatory access control.
12
13       The  cpucontrol  processes  execute with the cpucontrol_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cpucontrol_t
20
21
22

ENTRYPOINTS

24       The  cpucontrol_t SELinux type can be entered via the cpucontrol_exec_t
25       file type.
26
27       The default entrypoint paths for the cpucontrol_t domain are  the  fol‐
28       lowing:
29
30       /sbin/microcode_ctl, /usr/sbin/microcode_ctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cpucontrol  policy  is very flexible allowing users to setup their cpu‐
40       control processes in as secure a method as possible.
41
42       The following process types are defined for cpucontrol:
43
44       cpucontrol_t
45
46       Note: semanage permissive -a cpucontrol_t  can  be  used  to  make  the
47       process  type  cpucontrol_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  cpucon‐
54       trol policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate  the  policy  and  run cpucontrol with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you must turn on the daemons_use_tty boolean. Disabled by default.
62
63       setsebool -P daemons_use_tty 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119
120       If you want to allow confined applications to use nscd  shared  memory,
121       you must turn on the nscd_use_shm boolean. Disabled by default.
122
123       setsebool -P nscd_use_shm 1
124
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy governs the access  confined  processes  have  to  these  files.
134       SELinux  cpucontrol  policy  is  very  flexible allowing users to setup
135       their cpucontrol processes in as secure a method as possible.
136
137       STANDARD FILE CONTEXT
138
139       SELinux defines the file context  types  for  the  cpucontrol,  if  you
140       wanted  to store files with these types in a diffent paths, you need to
141       execute the semanage command to sepecify alternate  labeling  and  then
142       use restorecon to put the labels on disk.
143
144       semanage   fcontext  -a  -t  cpucontrol_conf_t  '/srv/mycpucontrol_con‐
145       tent(/.*)?'
146       restorecon -R -v /srv/mycpucontrol_content
147
148       Note: SELinux often uses regular expressions  to  specify  labels  that
149       match multiple files.
150
151       The following file types are defined for cpucontrol:
152
153
154
155       cpucontrol_conf_t
156
157       -  Set  files with the cpucontrol_conf_t type, if you want to treat the
158       files as cpucontrol configuration data, usually stored under  the  /etc
159       directory.
160
161
162
163       cpucontrol_exec_t
164
165       -  Set files with the cpucontrol_exec_t type, if you want to transition
166       an executable to the cpucontrol_t domain.
167
168
169       Paths:
170            /sbin/microcode_ctl, /usr/sbin/microcode_ctl
171
172
173       Note: File context can be temporarily modified with the chcon  command.
174       If  you want to permanently change the file context you need to use the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage  fcontext  can also be used to manipulate default file context
181       mappings.
182
183       semanage permissive can also be used to manipulate  whether  or  not  a
184       process type is permissive.
185
186       semanage  module can also be used to enable/disable/install/remove pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), cpucontrol(8), semanage(8), restorecon(8), chcon(1), sepol‐
202       icy(8) , setsebool(8)
203
204
205
206cpucontrol                         19-04-25              cpucontrol_selinux(8)
Impressum