1cgconfig_selinux(8)         SELinux Policy cgconfig        cgconfig_selinux(8)
2
3
4

NAME

6       cgconfig_selinux - Security Enhanced Linux Policy for the cgconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cgconfig  processes  via  flexible
11       mandatory access control.
12
13       The  cgconfig  processes  execute with the cgconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cgconfig_t
20
21
22

ENTRYPOINTS

24       The cgconfig_t SELinux type can be entered via the cgconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the cgconfig_t domain are the  follow‐
28       ing:
29
30       /sbin/cgconfigparser
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cgconfig policy is very flexible allowing users to setup their cgconfig
40       processes in as secure a method as possible.
41
42       The following process types are defined for cgconfig:
43
44       cgconfig_t
45
46       Note: semanage permissive -a cgconfig_t can be used to make the process
47       type  cgconfig_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  cgcon‐
54       fig policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run cgconfig with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process type cgconfig_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       cgroup_t
159
160            /cgroup(/.*)?
161
162       cluster_conf_t
163
164            /etc/cluster(/.*)?
165
166       cluster_var_lib_t
167
168            /var/lib(64)?/openais(/.*)?
169            /var/lib(64)?/pengine(/.*)?
170            /var/lib(64)?/corosync(/.*)?
171            /usr/lib(64)?/heartbeat(/.*)?
172            /var/lib(64)?/heartbeat(/.*)?
173            /var/lib(64)?/pacemaker(/.*)?
174            /var/lib/cluster(/.*)?
175
176       cluster_var_run_t
177
178            /var/run/crm(/.*)?
179            /var/run/cman_.*
180            /var/run/rsctmp(/.*)?
181            /var/run/aisexec.*
182            /var/run/heartbeat(/.*)?
183            /var/run/cpglockd.pid
184            /var/run/corosync.pid
185            /var/run/rgmanager.pid
186            /var/run/cluster/rgmanager.sk
187
188       initrc_tmp_t
189
190
191       mnt_t
192
193            /mnt(/[^/]*)
194            /mnt(/[^/]*)?
195            /rhev(/[^/]*)?
196            /media(/[^/]*)
197            /media(/[^/]*)?
198            /etc/rhgb(/.*)?
199            /media/.hal-.*
200            /net
201            /afs
202            /rhev
203            /misc
204
205       root_t
206
207            /
208            /initrd
209
210       tmp_t
211
212            /tmp
213            /usr/tmp
214            /var/tmp
215            /tmp-inst
216            /var/tmp-inst
217            /var/tmp/vi.recover
218
219

FILE CONTEXTS

221       SELinux requires files to have an extended attribute to define the file
222       type.
223
224       You can see the context of a file using the -Z option to ls
225
226       Policy governs the access  confined  processes  have  to  these  files.
227       SELinux  cgconfig policy is very flexible allowing users to setup their
228       cgconfig processes in as secure a method as possible.
229
230       STANDARD FILE CONTEXT
231
232       SELinux defines the file context types for the cgconfig, if you  wanted
233       to store files with these types in a diffent paths, you need to execute
234       the semanage command  to  sepecify  alternate  labeling  and  then  use
235       restorecon to put the labels on disk.
236
237       semanage fcontext -a -t cgconfig_etc_t '/srv/mycgconfig_content(/.*)?'
238       restorecon -R -v /srv/mycgconfig_content
239
240       Note:  SELinux  often  uses  regular expressions to specify labels that
241       match multiple files.
242
243       The following file types are defined for cgconfig:
244
245
246
247       cgconfig_etc_t
248
249       - Set files with the cgconfig_etc_t type, if you want to store cgconfig
250       files in the /etc directories.
251
252
253       Paths:
254            /etc/cgconfig.conf, /etc/sysconfig/cgconfig
255
256
257       cgconfig_exec_t
258
259       - Set files with the cgconfig_exec_t type, if you want to transition an
260       executable to the cgconfig_t domain.
261
262
263
264       cgconfig_initrc_exec_t
265
266       - Set files with the cgconfig_initrc_exec_t type, if you want to  tran‐
267       sition an executable to the cgconfig_initrc_t domain.
268
269
270
271       Note:  File context can be temporarily modified with the chcon command.
272       If you want to permanently change the file context you need to use  the
273       semanage fcontext command.  This will modify the SELinux labeling data‐
274       base.  You will need to use restorecon to apply the labels.
275
276

COMMANDS

278       semanage fcontext can also be used to manipulate default  file  context
279       mappings.
280
281       semanage  permissive  can  also  be used to manipulate whether or not a
282       process type is permissive.
283
284       semanage module can also be used to enable/disable/install/remove  pol‐
285       icy modules.
286
287       semanage boolean can also be used to manipulate the booleans
288
289
290       system-config-selinux is a GUI tool available to customize SELinux pol‐
291       icy settings.
292
293

AUTHOR

295       This manual page was auto-generated using sepolicy manpage .
296
297

SEE ALSO

299       selinux(8), cgconfig(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
300       bool(8)
301
302
303
304cgconfig                           15-06-03                cgconfig_selinux(8)
Impressum