1cockpit_ws_selinux(8)      SELinux Policy cockpit_ws     cockpit_ws_selinux(8)
2
3
4

NAME

6       cockpit_ws_selinux  - Security Enhanced Linux Policy for the cockpit_ws
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cockpit_ws processes  via  flexible
11       mandatory access control.
12
13       The  cockpit_ws  processes  execute with the cockpit_ws_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cockpit_ws_t
20
21
22

ENTRYPOINTS

24       The  cockpit_ws_t SELinux type can be entered via the cockpit_ws_exec_t
25       file type.
26
27       The default entrypoint paths for the cockpit_ws_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/cockpit-ws,   /usr/libexec/cockpit-tls,   /usr/share/cock‐
31       pit/motd/update-motd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cockpit_ws policy is very flexible allowing users to setup their  cock‐
41       pit_ws processes in as secure a method as possible.
42
43       The following process types are defined for cockpit_ws:
44
45       cockpit_ws_t
46
47       Note:  semanage  permissive  -a  cockpit_ws_t  can  be used to make the
48       process type cockpit_ws_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   cock‐
55       pit_ws policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy  and  run  cockpit_ws  with  the  tightest
57       access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The SELinux process type cockpit_ws_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       cockpit_tmp_t
132
133
134       cockpit_tmpfs_t
135
136
137       cockpit_var_lib_t
138
139            /var/lib/cockpit(/.*)?
140
141       cockpit_var_run_t
142
143            /var/run/cockpit(/.*)?
144            /var/run/cockpit-ws(/.*)?
145
146       krb5_keytab_t
147
148            /etc/krb5.keytab
149            /etc/krb5kdc/kadm5.keytab
150            /var/kerberos/krb5kdc/kadm5.keytab
151
152       root_t
153
154            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
155            /
156            /initrd
157
158       systemd_passwd_var_run_t
159
160            /var/run/systemd/ask-password(/.*)?
161            /var/run/systemd/ask-password-block(/.*)?
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux  cockpit_ws  policy  is  very  flexible allowing users to setup
172       their cockpit_ws processes in as secure a method as possible.
173
174       The following file types are defined for cockpit_ws:
175
176
177
178       cockpit_ws_exec_t
179
180       - Set files with the cockpit_ws_exec_t type, if you want to  transition
181       an executable to the cockpit_ws_t domain.
182
183
184       Paths:
185            /usr/libexec/cockpit-ws,                 /usr/libexec/cockpit-tls,
186            /usr/share/cockpit/motd/update-motd
187
188
189       Note: File context can be temporarily modified with the chcon  command.
190       If  you want to permanently change the file context you need to use the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage  fcontext  can also be used to manipulate default file context
197       mappings.
198
199       semanage permissive can also be used to manipulate  whether  or  not  a
200       process type is permissive.
201
202       semanage  module can also be used to enable/disable/install/remove pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), cockpit_ws(8), semanage(8), restorecon(8), chcon(1), sepol‐
218       icy(8), setsebool(8)
219
220
221
222cockpit_ws                         19-06-18              cockpit_ws_selinux(8)
Impressum