1cockpit_ws_selinux(8)      SELinux Policy cockpit_ws     cockpit_ws_selinux(8)
2
3
4

NAME

6       cockpit_ws_selinux  - Security Enhanced Linux Policy for the cockpit_ws
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cockpit_ws processes  via  flexible
11       mandatory access control.
12
13       The  cockpit_ws  processes  execute with the cockpit_ws_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cockpit_ws_t
20
21
22

ENTRYPOINTS

24       The  cockpit_ws_t SELinux type can be entered via the cockpit_ws_exec_t
25       file type.
26
27       The default entrypoint paths for the cockpit_ws_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/cockpit-ws, /usr/share/cockpit/motd/update-motd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cockpit_ws  policy is very flexible allowing users to setup their cock‐
40       pit_ws processes in as secure a method as possible.
41
42       The following process types are defined for cockpit_ws:
43
44       cockpit_ws_t
45
46       Note: semanage permissive -a cockpit_ws_t  can  be  used  to  make  the
47       process  type  cockpit_ws_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cock‐
54       pit_ws policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and  run cockpit_ws with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type cockpit_ws_t can manage files labeled with the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       cockpit_tmp_t
131
132
133       cockpit_tmpfs_t
134
135
136       cockpit_var_lib_t
137
138            /var/lib/cockpit(/.*)?
139
140       cockpit_var_run_t
141
142            /var/run/cockpit(/.*)?
143            /var/run/cockpit-ws(/.*)?
144
145       krb5_keytab_t
146
147            /etc/krb5.keytab
148            /etc/krb5kdc/kadm5.keytab
149            /var/kerberos/krb5kdc/kadm5.keytab
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157       systemd_passwd_var_run_t
158
159            /var/run/systemd/ask-password(/.*)?
160            /var/run/systemd/ask-password-block(/.*)?
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy  governs  the  access  confined  processes  have to these files.
170       SELinux cockpit_ws policy is very  flexible  allowing  users  to  setup
171       their cockpit_ws processes in as secure a method as possible.
172
173       The following file types are defined for cockpit_ws:
174
175
176
177       cockpit_ws_exec_t
178
179       -  Set files with the cockpit_ws_exec_t type, if you want to transition
180       an executable to the cockpit_ws_t domain.
181
182
183       Paths:
184            /usr/libexec/cockpit-ws, /usr/share/cockpit/motd/update-motd
185
186
187       Note: File context can be temporarily modified with the chcon  command.
188       If  you want to permanently change the file context you need to use the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage  fcontext  can also be used to manipulate default file context
195       mappings.
196
197       semanage permissive can also be used to manipulate  whether  or  not  a
198       process type is permissive.
199
200       semanage  module can also be used to enable/disable/install/remove pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8), cockpit_ws(8), semanage(8), restorecon(8), chcon(1), sepol‐
216       icy(8), setsebool(8)
217
218
219
220cockpit_ws                         19-05-30              cockpit_ws_selinux(8)
Impressum