1cgred_selinux(8)             SELinux Policy cgred             cgred_selinux(8)
2
3
4

NAME

6       cgred_selinux - Security Enhanced Linux Policy for the cgred processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the cgred processes via flexible manda‐
10       tory access control.
11
12       The cgred processes execute with the  cgred_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cgred_t
19
20
21

ENTRYPOINTS

23       The cgred_t SELinux type can be entered via the cgred_exec_t file type.
24
25       The default entrypoint paths for the cgred_t domain are the following:
26
27       /sbin/cgrulesengd, /usr/sbin/cgrulesengd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cgred policy is very flexible allowing users to setup their cgred  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cgred:
40
41       cgred_t
42
43       Note:  semanage  permissive  -a cgred_t can be used to make the process
44       type cgred_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   cgred
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cgred with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type cgred_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cgred_var_run_t
98
99            /var/run/cgred.*
100
101       cgroup_t
102
103            /sys/fs/cgroup
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux cgred policy is very flexible allowing  users  to  setup  their
149       cgred processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines the file context types for the cgred, if you wanted to
154       store files with these types in a diffent paths, you  need  to  execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage fcontext -a -t cgred_var_run_t '/srv/mycgred_content(/.*)?'
159       restorecon -R -v /srv/mycgred_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for cgred:
165
166
167
168       cgred_exec_t
169
170       -  Set  files  with the cgred_exec_t type, if you want to transition an
171       executable to the cgred_t domain.
172
173
174       Paths:
175            /sbin/cgrulesengd, /usr/sbin/cgrulesengd
176
177
178       cgred_initrc_exec_t
179
180       - Set files with the cgred_initrc_exec_t type, if you want  to  transi‐
181       tion an executable to the cgred_initrc_t domain.
182
183
184
185       cgred_log_t
186
187       - Set files with the cgred_log_t type, if you want to treat the data as
188       cgred log data, usually stored under the /var/log directory.
189
190
191
192       cgred_var_run_t
193
194       - Set files with the cgred_var_run_t type, if you  want  to  store  the
195       cgred files under the /run or /var/run directory.
196
197
198
199       Note:  File context can be temporarily modified with the chcon command.
200       If you want to permanently change the file context you need to use  the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage fcontext can also be used to manipulate default  file  context
207       mappings.
208
209       semanage  permissive  can  also  be used to manipulate whether or not a
210       process type is permissive.
211
212       semanage module can also be used to enable/disable/install/remove  pol‐
213       icy modules.
214
215       semanage boolean can also be used to manipulate the booleans
216
217
218       system-config-selinux is a GUI tool available to customize SELinux pol‐
219       icy settings.
220
221

AUTHOR

223       This manual page was auto-generated using sepolicy manpage .
224
225

SEE ALSO

227       selinux(8),  cgred(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
228       icy(8), setsebool(8)
229
230
231
232cgred                              19-10-08                   cgred_selinux(8)
Impressum