1cockpit_ws_selinux(8)      SELinux Policy cockpit_ws     cockpit_ws_selinux(8)
2
3
4

NAME

6       cockpit_ws_selinux  - Security Enhanced Linux Policy for the cockpit_ws
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cockpit_ws processes  via  flexible
11       mandatory access control.
12
13       The  cockpit_ws  processes  execute with the cockpit_ws_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cockpit_ws_t
20
21
22

ENTRYPOINTS

24       The  cockpit_ws_t SELinux type can be entered via the cockpit_ws_exec_t
25       file type.
26
27       The default entrypoint paths for the cockpit_ws_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/cockpit-ws,   /usr/libexec/cockpit-tls,   /usr/share/cock‐
31       pit/motd/update-motd, /usr/libexec/cockpit-wsinstance-factory
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cockpit_ws policy is very flexible allowing users to setup their  cock‐
41       pit_ws processes in as secure a method as possible.
42
43       The following process types are defined for cockpit_ws:
44
45       cockpit_ws_t
46
47       Note:  semanage  permissive  -a  cockpit_ws_t  can  be used to make the
48       process type cockpit_ws_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   cock‐
55       pit_ws policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run cockpit_ws with the  tightest  ac‐
57       cess possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type cockpit_ws_t can manage files labeled with the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       cockpit_tmp_t
104
105
106       cockpit_tmpfs_t
107
108
109       cockpit_var_lib_t
110
111            /var/lib/cockpit(/.*)?
112
113       cockpit_var_run_t
114
115            /var/run/cockpit(/.*)?
116            /var/run/cockpit-ws(/.*)?
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       krb5_keytab_t
133
134            /var/kerberos/krb5(/.*)?
135            /etc/krb5.keytab
136            /etc/krb5kdc/kadm5.keytab
137            /var/kerberos/krb5kdc/kadm5.keytab
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       systemd_passwd_var_run_t
146
147            /var/run/systemd/ask-password(/.*)?
148            /var/run/systemd/ask-password-block(/.*)?
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux cockpit_ws policy is very  flexible  allowing  users  to  setup
159       their cockpit_ws processes in as secure a method as possible.
160
161       The following file types are defined for cockpit_ws:
162
163
164
165       cockpit_ws_exec_t
166
167       -  Set files with the cockpit_ws_exec_t type, if you want to transition
168       an executable to the cockpit_ws_t domain.
169
170
171       Paths:
172            /usr/libexec/cockpit-ws,                 /usr/libexec/cockpit-tls,
173            /usr/share/cockpit/motd/update-motd,    /usr/libexec/cockpit-wsin‐
174            stance-factory
175
176
177       Note: File context can be temporarily modified with the chcon  command.
178       If  you want to permanently change the file context you need to use the
179       semanage fcontext command.  This will modify the SELinux labeling data‐
180       base.  You will need to use restorecon to apply the labels.
181
182

COMMANDS

184       semanage  fcontext  can also be used to manipulate default file context
185       mappings.
186
187       semanage permissive can also be used to manipulate  whether  or  not  a
188       process type is permissive.
189
190       semanage  module can also be used to enable/disable/install/remove pol‐
191       icy modules.
192
193       semanage boolean can also be used to manipulate the booleans
194
195
196       system-config-selinux is a GUI tool available to customize SELinux pol‐
197       icy settings.
198
199

AUTHOR

201       This manual page was auto-generated using sepolicy manpage .
202
203

SEE ALSO

205       selinux(8), cockpit_ws(8), semanage(8), restorecon(8), chcon(1), sepol‐
206       icy(8), setsebool(8)
207
208
209
210cockpit_ws                         21-11-19              cockpit_ws_selinux(8)
Impressum