1cockpit_session_selinux(8S)ELinux Policy cockpit_sessiocnockpit_session_selinux(8)
2
3
4

NAME

6       cockpit_session_selinux  - Security Enhanced Linux Policy for the cock‐
7       pit_session processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cockpit_session processes via flex‐
11       ible mandatory access control.
12
13       The   cockpit_session  processes  execute  with  the  cockpit_session_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cockpit_session_t
20
21
22

ENTRYPOINTS

24       The  cockpit_session_t SELinux type can be entered via the cockpit_ses‐
25       sion_exec_t file type.
26
27       The default entrypoint paths for the cockpit_session_t domain  are  the
28       following:
29
30       /usr/libexec/cockpit-ssh, /usr/libexec/cockpit-session
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cockpit_session  policy  is very flexible allowing users to setup their
40       cockpit_session processes in as secure a method as possible.
41
42       The following process types are defined for cockpit_session:
43
44       cockpit_session_t
45
46       Note: semanage permissive -a cockpit_session_t can be used to make  the
47       process type cockpit_session_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cock‐
54       pit_session policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the policy and run cockpit_session with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80
81       If you want to enable polyinstantiated directory support, you must turn
82       on the polyinstantiation_enabled boolean. Disabled by default.
83
84       setsebool -P polyinstantiation_enabled 1
85
86
87

MANAGED FILES

89       The SELinux process type cockpit_session_t  can  manage  files  labeled
90       with  the following file types.  The paths listed are the default paths
91       for these file types.  Note the processes UID still need  to  have  DAC
92       permissions.
93
94       auth_cache_t
95
96            /var/cache/coolkey(/.*)?
97
98       auth_home_t
99
100            /root/.yubico(/.*)?
101            /root/.config/Yubico(/.*)?
102            /root/.google_authenticator
103            /root/.google_authenticator~
104            /home/[^/]+/.yubico(/.*)?
105            /home/[^/]+/.config/Yubico(/.*)?
106            /home/[^/]+/.google_authenticator
107            /home/[^/]+/.google_authenticator~
108
109       cockpit_tmp_t
110
111
112       cockpit_tmpfs_t
113
114
115       faillog_t
116
117            /var/log/btmp.*
118            /var/log/faillog.*
119            /var/log/tallylog.*
120            /var/run/faillock(/.*)?
121
122       initrc_var_run_t
123
124            /var/run/utmp
125            /var/run/random-seed
126            /var/run/runlevel.dir
127            /var/run/setmixer_flag
128
129       krb5_host_rcache_t
130
131            /var/tmp/krb5_0.rcache2
132            /var/cache/krb5rcache(/.*)?
133            /var/tmp/nfs_0
134            /var/tmp/DNS_25
135            /var/tmp/host_0
136            /var/tmp/imap_0
137            /var/tmp/HTTP_23
138            /var/tmp/HTTP_48
139            /var/tmp/ldap_55
140            /var/tmp/ldap_487
141            /var/tmp/ldapmap1_0
142
143       lastlog_t
144
145            /var/log/lastlog.*
146
147       pam_var_run_t
148
149            /var/(db|adm)/sudo(/.*)?
150            /var/lib/sudo(/.*)?
151            /var/run/sudo(/.*)?
152            /var/run/pam_ssh(/.*)?
153            /var/run/sepermit(/.*)?
154            /var/run/pam_mount(/.*)?
155            /var/run/pam_timestamp(/.*)?
156
157       security_t
158
159            /selinux
160
161       shadow_t
162
163            /etc/shadow.*
164            /etc/gshadow.*
165            /etc/nshadow.*
166            /var/db/shadow.*
167            /etc/security/opasswd
168            /etc/security/opasswd.old
169
170       user_tmp_t
171
172            /dev/shm/mono.*
173            /var/run/user(/.*)?
174            /tmp/.ICE-unix(/.*)?
175            /tmp/.X11-unix(/.*)?
176            /dev/shm/pulse-shm.*
177            /tmp/.X0-lock
178            /tmp/hsperfdata_root
179            /var/tmp/hsperfdata_root
180            /home/[^/]+/tmp
181            /home/[^/]+/.tmp
182            /tmp/gconfd-[^/]+
183
184       var_auth_t
185
186            /var/ace(/.*)?
187            /var/rsa(/.*)?
188            /var/lib/abl(/.*)?
189            /var/lib/rsa(/.*)?
190            /var/lib/pam_ssh(/.*)?
191            /var/lib/pam_shield(/.*)?
192            /var/opt/quest/vas/vasd(/.*)?
193            /var/lib/google-authenticator(/.*)?
194
195       wtmp_t
196
197            /var/log/wtmp.*
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy governs the access  confined  processes  have  to  these  files.
207       SELinux cockpit_session policy is very flexible allowing users to setup
208       their cockpit_session processes in as secure a method as possible.
209
210       The following file types are defined for cockpit_session:
211
212
213
214       cockpit_session_exec_t
215
216       - Set files with the cockpit_session_exec_t type, if you want to  tran‐
217       sition an executable to the cockpit_session_t domain.
218
219
220       Paths:
221            /usr/libexec/cockpit-ssh, /usr/libexec/cockpit-session
222
223
224       Note:  File context can be temporarily modified with the chcon command.
225       If you want to permanently change the file context you need to use  the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage fcontext can also be used to manipulate default  file  context
232       mappings.
233
234       semanage  permissive  can  also  be used to manipulate whether or not a
235       process type is permissive.
236
237       semanage module can also be used to enable/disable/install/remove  pol‐
238       icy modules.
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8), cockpit_session(8), semanage(8),  restorecon(8),  chcon(1),
253       sepolicy(8), setsebool(8)
254
255
256
257cockpit_session                    21-06-09         cockpit_session_selinux(8)
Impressum