1cgconfig_selinux(8)         SELinux Policy cgconfig        cgconfig_selinux(8)
2
3
4

NAME

6       cgconfig_selinux - Security Enhanced Linux Policy for the cgconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cgconfig  processes  via  flexible
11       mandatory access control.
12
13       The  cgconfig  processes  execute with the cgconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cgconfig_t
20
21
22

ENTRYPOINTS

24       The cgconfig_t SELinux type can be entered via the cgconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the cgconfig_t domain are the  follow‐
28       ing:
29
30       /sbin/cgconfigparser, /usr/sbin/cgconfigparser
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cgconfig policy is very flexible allowing users to setup their cgconfig
40       processes in as secure a method as possible.
41
42       The following process types are defined for cgconfig:
43
44       cgconfig_t
45
46       Note: semanage permissive -a cgconfig_t can be used to make the process
47       type  cgconfig_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  cgcon‐
54       fig policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run cgconfig with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type cgconfig_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cgroup_t
80
81            /sys/fs/cgroup
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux cgconfig policy is very flexible allowing users to setup  their
127       cgconfig processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux  defines the file context types for the cgconfig, if you wanted
132       to store files with these types in a diffent paths, you need to execute
133       the  semanage  command  to  sepecify  alternate  labeling  and then use
134       restorecon to put the labels on disk.
135
136       semanage fcontext -a -t cgconfig_etc_t '/srv/mycgconfig_content(/.*)?'
137       restorecon -R -v /srv/mycgconfig_content
138
139       Note: SELinux often uses regular expressions  to  specify  labels  that
140       match multiple files.
141
142       The following file types are defined for cgconfig:
143
144
145
146       cgconfig_etc_t
147
148       - Set files with the cgconfig_etc_t type, if you want to store cgconfig
149       files in the /etc directories.
150
151
152       Paths:
153            /etc/cgconfig.conf, /etc/sysconfig/cgconfig
154
155
156       cgconfig_exec_t
157
158       - Set files with the cgconfig_exec_t type, if you want to transition an
159       executable to the cgconfig_t domain.
160
161
162       Paths:
163            /sbin/cgconfigparser, /usr/sbin/cgconfigparser
164
165
166       cgconfig_initrc_exec_t
167
168       -  Set files with the cgconfig_initrc_exec_t type, if you want to tran‐
169       sition an executable to the cgconfig_initrc_t domain.
170
171
172
173       Note: File context can be temporarily modified with the chcon  command.
174       If  you want to permanently change the file context you need to use the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage  fcontext  can also be used to manipulate default file context
181       mappings.
182
183       semanage permissive can also be used to manipulate  whether  or  not  a
184       process type is permissive.
185
186       semanage  module can also be used to enable/disable/install/remove pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8),  cgconfig(8),  semanage(8), restorecon(8), chcon(1), sepol‐
202       icy(8), setsebool(8)
203
204
205
206cgconfig                           21-03-26                cgconfig_selinux(8)
Impressum