1cgconfig_selinux(8)         SELinux Policy cgconfig        cgconfig_selinux(8)
2
3
4

NAME

6       cgconfig_selinux - Security Enhanced Linux Policy for the cgconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cgconfig  processes  via  flexible
11       mandatory access control.
12
13       The  cgconfig  processes  execute with the cgconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cgconfig_t
20
21
22

ENTRYPOINTS

24       The cgconfig_t SELinux type can be entered via the cgconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the cgconfig_t domain are the  follow‐
28       ing:
29
30       /sbin/cgconfigparser, /usr/sbin/cgconfigparser
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cgconfig policy is very flexible allowing users to setup their cgconfig
40       processes in as secure a method as possible.
41
42       The following process types are defined for cgconfig:
43
44       cgconfig_t
45
46       Note: semanage permissive -a cgconfig_t can be used to make the process
47       type  cgconfig_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  cgcon‐
54       fig policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run cgconfig with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type cgconfig_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cgroup_t
102
103            /sys/fs/cgroup
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux cgconfig policy is very flexible allowing users to setup  their
149       cgconfig processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines the file context types for the cgconfig, if you wanted
154       to store files with these types in a diffent paths, you need to execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage fcontext -a -t cgconfig_etc_t '/srv/mycgconfig_content(/.*)?'
159       restorecon -R -v /srv/mycgconfig_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for cgconfig:
165
166
167
168       cgconfig_etc_t
169
170       - Set files with the cgconfig_etc_t type, if you want to store cgconfig
171       files in the /etc directories.
172
173
174       Paths:
175            /etc/cgconfig.conf, /etc/sysconfig/cgconfig
176
177
178       cgconfig_exec_t
179
180       - Set files with the cgconfig_exec_t type, if you want to transition an
181       executable to the cgconfig_t domain.
182
183
184       Paths:
185            /sbin/cgconfigparser, /usr/sbin/cgconfigparser
186
187
188       cgconfig_initrc_exec_t
189
190       -  Set files with the cgconfig_initrc_exec_t type, if you want to tran‐
191       sition an executable to the cgconfig_initrc_t domain.
192
193
194
195       Note: File context can be temporarily modified with the chcon  command.
196       If  you want to permanently change the file context you need to use the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage  fcontext  can also be used to manipulate default file context
203       mappings.
204
205       semanage permissive can also be used to manipulate  whether  or  not  a
206       process type is permissive.
207
208       semanage  module can also be used to enable/disable/install/remove pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8),  cgconfig(8),  semanage(8), restorecon(8), chcon(1), sepol‐
224       icy(8), setsebool(8)
225
226
227
228cgconfig                           19-10-08                cgconfig_selinux(8)
Impressum