1cgred_selinux(8)             SELinux Policy cgred             cgred_selinux(8)
2
3
4

NAME

6       cgred_selinux - Security Enhanced Linux Policy for the cgred processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the cgred processes via flexible manda‐
10       tory access control.
11
12       The cgred processes execute with the  cgred_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cgred_t
19
20
21

ENTRYPOINTS

23       The cgred_t SELinux type can be entered via the cgred_exec_t file type.
24
25       The default entrypoint paths for the cgred_t domain are the following:
26
27       /sbin/cgrulesengd, /usr/sbin/cgrulesengd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cgred policy is very flexible allowing users to setup their cgred  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cgred:
40
41       cgred_t
42
43       Note:  semanage  permissive  -a cgred_t can be used to make the process
44       type cgred_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   cgred
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cgred with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type cgred_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cgred_var_run_t
84
85            /var/run/cgred.*
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux cgred policy is very flexible allowing  users  to  setup  their
146       cgred processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux  defines the file context types for the cgred, if you wanted to
151       store files with these types in a different paths, you need to  execute
152       the  semanage  command  to  specify alternate labeling and then use re‐
153       storecon to put the labels on disk.
154
155       semanage fcontext -a -t cgred_exec_t '/srv/cgred/content(/.*)?'
156       restorecon -R -v /srv/mycgred_content
157
158       Note: SELinux often uses regular expressions  to  specify  labels  that
159       match multiple files.
160
161       The following file types are defined for cgred:
162
163
164
165       cgred_exec_t
166
167       -  Set  files  with the cgred_exec_t type, if you want to transition an
168       executable to the cgred_t domain.
169
170
171       Paths:
172            /sbin/cgrulesengd, /usr/sbin/cgrulesengd
173
174
175       cgred_initrc_exec_t
176
177       - Set files with the cgred_initrc_exec_t type, if you want  to  transi‐
178       tion an executable to the cgred_initrc_t domain.
179
180
181
182       cgred_log_t
183
184       - Set files with the cgred_log_t type, if you want to treat the data as
185       cgred log data, usually stored under the /var/log directory.
186
187
188
189       cgred_var_run_t
190
191       - Set files with the cgred_var_run_t type, if you  want  to  store  the
192       cgred files under the /run or /var/run directory.
193
194
195
196       Note:  File context can be temporarily modified with the chcon command.
197       If you want to permanently change the file context you need to use  the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage fcontext can also be used to manipulate default  file  context
204       mappings.
205
206       semanage  permissive  can  also  be used to manipulate whether or not a
207       process type is permissive.
208
209       semanage module can also be used to enable/disable/install/remove  pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8),  cgred(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
225       icy(8), setsebool(8)
226
227
228
229cgred                              23-12-15                   cgred_selinux(8)
Impressum