1cgconfig_selinux(8)         SELinux Policy cgconfig        cgconfig_selinux(8)
2
3
4

NAME

6       cgconfig_selinux - Security Enhanced Linux Policy for the cgconfig pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cgconfig  processes  via  flexible
11       mandatory access control.
12
13       The  cgconfig  processes  execute with the cgconfig_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cgconfig_t
20
21
22

ENTRYPOINTS

24       The cgconfig_t SELinux type can be entered via the cgconfig_exec_t file
25       type.
26
27       The default entrypoint paths for the cgconfig_t domain are the  follow‐
28       ing:
29
30       /sbin/cgconfigparser, /usr/sbin/cgconfigparser
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cgconfig policy is very flexible allowing users to setup their cgconfig
40       processes in as secure a method as possible.
41
42       The following process types are defined for cgconfig:
43
44       cgconfig_t
45
46       Note: semanage permissive -a cgconfig_t can be used to make the process
47       type  cgconfig_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  cgcon‐
54       fig policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run cgconfig with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type cgconfig_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux cgconfig policy is very flexible allowing users to setup  their
138       cgconfig processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux  defines the file context types for the cgconfig, if you wanted
143       to store files with these types in a diffent paths, you need to execute
144       the  semanage  command  to sepecify alternate labeling and then use re‐
145       storecon to put the labels on disk.
146
147       semanage fcontext -a -t cgconfig_etc_t '/srv/mycgconfig_content(/.*)?'
148       restorecon -R -v /srv/mycgconfig_content
149
150       Note: SELinux often uses regular expressions  to  specify  labels  that
151       match multiple files.
152
153       The following file types are defined for cgconfig:
154
155
156
157       cgconfig_etc_t
158
159       - Set files with the cgconfig_etc_t type, if you want to store cgconfig
160       files in the /etc directories.
161
162
163       Paths:
164            /etc/cgconfig.conf, /etc/sysconfig/cgconfig
165
166
167       cgconfig_exec_t
168
169       - Set files with the cgconfig_exec_t type, if you want to transition an
170       executable to the cgconfig_t domain.
171
172
173       Paths:
174            /sbin/cgconfigparser, /usr/sbin/cgconfigparser
175
176
177       cgconfig_initrc_exec_t
178
179       -  Set files with the cgconfig_initrc_exec_t type, if you want to tran‐
180       sition an executable to the cgconfig_initrc_t domain.
181
182
183
184       Note: File context can be temporarily modified with the chcon  command.
185       If  you want to permanently change the file context you need to use the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage  fcontext  can also be used to manipulate default file context
192       mappings.
193
194       semanage permissive can also be used to manipulate  whether  or  not  a
195       process type is permissive.
196
197       semanage  module can also be used to enable/disable/install/remove pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8),  cgconfig(8),  semanage(8), restorecon(8), chcon(1), sepol‐
213       icy(8), setsebool(8)
214
215
216
217cgconfig                           21-06-09                cgconfig_selinux(8)
Impressum