1cgred_selinux(8)             SELinux Policy cgred             cgred_selinux(8)
2
3
4

NAME

6       cgred_selinux - Security Enhanced Linux Policy for the cgred processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the cgred processes via flexible manda‐
10       tory access control.
11
12       The cgred processes execute with the  cgred_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cgred_t
19
20
21

ENTRYPOINTS

23       The cgred_t SELinux type can be entered via the cgred_exec_t file type.
24
25       The default entrypoint paths for the cgred_t domain are the following:
26
27       /sbin/cgrulesengd, /usr/sbin/cgrulesengd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cgred policy is very flexible allowing users to setup their cgred  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cgred:
40
41       cgred_t
42
43       Note:  semanage  permissive  -a cgred_t can be used to make the process
44       type cgred_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   cgred
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cgred with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type cgred_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cgred_var_run_t
76
77            /var/run/cgred.*
78
79       cgroup_t
80
81            /sys/fs/cgroup
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux cgred policy is very flexible allowing  users  to  setup  their
127       cgred processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux  defines the file context types for the cgred, if you wanted to
132       store files with these types in a diffent paths, you  need  to  execute
133       the  semanage  command  to  sepecify  alternate  labeling  and then use
134       restorecon to put the labels on disk.
135
136       semanage fcontext -a -t cgred_var_run_t '/srv/mycgred_content(/.*)?'
137       restorecon -R -v /srv/mycgred_content
138
139       Note: SELinux often uses regular expressions  to  specify  labels  that
140       match multiple files.
141
142       The following file types are defined for cgred:
143
144
145
146       cgred_exec_t
147
148       -  Set  files  with the cgred_exec_t type, if you want to transition an
149       executable to the cgred_t domain.
150
151
152       Paths:
153            /sbin/cgrulesengd, /usr/sbin/cgrulesengd
154
155
156       cgred_initrc_exec_t
157
158       - Set files with the cgred_initrc_exec_t type, if you want  to  transi‐
159       tion an executable to the cgred_initrc_t domain.
160
161
162
163       cgred_log_t
164
165       - Set files with the cgred_log_t type, if you want to treat the data as
166       cgred log data, usually stored under the /var/log directory.
167
168
169
170       cgred_var_run_t
171
172       - Set files with the cgred_var_run_t type, if you  want  to  store  the
173       cgred files under the /run or /var/run directory.
174
175
176
177       Note:  File context can be temporarily modified with the chcon command.
178       If you want to permanently change the file context you need to use  the
179       semanage fcontext command.  This will modify the SELinux labeling data‐
180       base.  You will need to use restorecon to apply the labels.
181
182

COMMANDS

184       semanage fcontext can also be used to manipulate default  file  context
185       mappings.
186
187       semanage  permissive  can  also  be used to manipulate whether or not a
188       process type is permissive.
189
190       semanage module can also be used to enable/disable/install/remove  pol‐
191       icy modules.
192
193       semanage boolean can also be used to manipulate the booleans
194
195
196       system-config-selinux is a GUI tool available to customize SELinux pol‐
197       icy settings.
198
199

AUTHOR

201       This manual page was auto-generated using sepolicy manpage .
202
203

SEE ALSO

205       selinux(8),  cgred(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
206       icy(8), setsebool(8)
207
208
209
210cgred                              21-03-26                   cgred_selinux(8)
Impressum