1cockpit_ws_selinux(8)      SELinux Policy cockpit_ws     cockpit_ws_selinux(8)
2
3
4

NAME

6       cockpit_ws_selinux  - Security Enhanced Linux Policy for the cockpit_ws
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cockpit_ws processes  via  flexible
11       mandatory access control.
12
13       The  cockpit_ws  processes  execute with the cockpit_ws_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cockpit_ws_t
20
21
22

ENTRYPOINTS

24       The  cockpit_ws_t SELinux type can be entered via the cockpit_ws_exec_t
25       file type.
26
27       The default entrypoint paths for the cockpit_ws_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/cockpit-ws,   /usr/libexec/cockpit-tls,   /usr/share/cock‐
31       pit/motd/update-motd, /usr/libexec/cockpit-wsinstance-factory
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cockpit_ws policy is very flexible allowing users to setup their  cock‐
41       pit_ws processes in as secure a method as possible.
42
43       The following process types are defined for cockpit_ws:
44
45       cockpit_ws_t
46
47       Note:  semanage  permissive  -a  cockpit_ws_t  can  be used to make the
48       process type cockpit_ws_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   cock‐
55       pit_ws policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy  and  run  cockpit_ws  with  the  tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type cockpit_ws_t can manage files labeled with the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       cockpit_var_lib_t
103
104            /var/lib/cockpit(/.*)?
105
106       cockpit_var_run_t
107
108            /var/run/cockpit(/.*)?
109            /var/run/cockpit-ws(/.*)?
110
111       krb5_keytab_t
112
113            /var/kerberos/krb5(/.*)?
114            /etc/krb5.keytab
115            /etc/krb5kdc/kadm5.keytab
116            /var/kerberos/krb5kdc/kadm5.keytab
117
118       root_t
119
120            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
121            /
122            /initrd
123
124       systemd_passwd_var_run_t
125
126            /var/run/systemd/ask-password(/.*)?
127            /var/run/systemd/ask-password-block(/.*)?
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux cockpit_ws policy is very  flexible  allowing  users  to  setup
138       their cockpit_ws processes in as secure a method as possible.
139
140       The following file types are defined for cockpit_ws:
141
142
143
144       cockpit_ws_exec_t
145
146       -  Set files with the cockpit_ws_exec_t type, if you want to transition
147       an executable to the cockpit_ws_t domain.
148
149
150       Paths:
151            /usr/libexec/cockpit-ws,                 /usr/libexec/cockpit-tls,
152            /usr/share/cockpit/motd/update-motd,    /usr/libexec/cockpit-wsin‐
153            stance-factory
154
155
156       Note: File context can be temporarily modified with the chcon  command.
157       If  you want to permanently change the file context you need to use the
158       semanage fcontext command.  This will modify the SELinux labeling data‐
159       base.  You will need to use restorecon to apply the labels.
160
161

COMMANDS

163       semanage  fcontext  can also be used to manipulate default file context
164       mappings.
165
166       semanage permissive can also be used to manipulate  whether  or  not  a
167       process type is permissive.
168
169       semanage  module can also be used to enable/disable/install/remove pol‐
170       icy modules.
171
172       semanage boolean can also be used to manipulate the booleans
173
174
175       system-config-selinux is a GUI tool available to customize SELinux pol‐
176       icy settings.
177
178

AUTHOR

180       This manual page was auto-generated using sepolicy manpage .
181
182

SEE ALSO

184       selinux(8), cockpit_ws(8), semanage(8), restorecon(8), chcon(1), sepol‐
185       icy(8), setsebool(8)
186
187
188
189cockpit_ws                         20-05-05              cockpit_ws_selinux(8)
Impressum