1cockpit_ws_selinux(8)      SELinux Policy cockpit_ws     cockpit_ws_selinux(8)
2
3
4

NAME

6       cockpit_ws_selinux  - Security Enhanced Linux Policy for the cockpit_ws
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cockpit_ws processes  via  flexible
11       mandatory access control.
12
13       The  cockpit_ws  processes  execute with the cockpit_ws_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cockpit_ws_t
20
21
22

ENTRYPOINTS

24       The  cockpit_ws_t SELinux type can be entered via the cockpit_ws_exec_t
25       file type.
26
27       The default entrypoint paths for the cockpit_ws_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/cockpit-ws,   /usr/libexec/cockpit-tls,   /usr/share/cock‐
31       pit/motd/update-motd, /usr/libexec/cockpit-wsinstance-factory
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cockpit_ws policy is very flexible allowing users to setup their  cock‐
41       pit_ws processes in as secure a method as possible.
42
43       The following process types are defined for cockpit_ws:
44
45       cockpit_ws_t
46
47       Note:  semanage  permissive  -a  cockpit_ws_t  can  be used to make the
48       process type cockpit_ws_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   cock‐
55       pit_ws policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run cockpit_ws with the  tightest  ac‐
57       cess possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type cockpit_ws_t can manage files labeled with the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       cockpit_var_lib_t
104
105            /var/lib/cockpit(/.*)?
106
107       cockpit_var_run_t
108
109            /var/run/cockpit(/.*)?
110            /var/run/cockpit-ws(/.*)?
111
112       krb5_keytab_t
113
114            /var/kerberos/krb5(/.*)?
115            /etc/krb5.keytab
116            /etc/krb5kdc/kadm5.keytab
117            /var/kerberos/krb5kdc/kadm5.keytab
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125       systemd_passwd_var_run_t
126
127            /var/run/systemd/ask-password(/.*)?
128            /var/run/systemd/ask-password-block(/.*)?
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux cockpit_ws policy is very  flexible  allowing  users  to  setup
139       their cockpit_ws processes in as secure a method as possible.
140
141       The following file types are defined for cockpit_ws:
142
143
144
145       cockpit_ws_exec_t
146
147       -  Set files with the cockpit_ws_exec_t type, if you want to transition
148       an executable to the cockpit_ws_t domain.
149
150
151       Paths:
152            /usr/libexec/cockpit-ws,                 /usr/libexec/cockpit-tls,
153            /usr/share/cockpit/motd/update-motd,    /usr/libexec/cockpit-wsin‐
154            stance-factory
155
156
157       Note: File context can be temporarily modified with the chcon  command.
158       If  you want to permanently change the file context you need to use the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage  fcontext  can also be used to manipulate default file context
165       mappings.
166
167       semanage permissive can also be used to manipulate  whether  or  not  a
168       process type is permissive.
169
170       semanage  module can also be used to enable/disable/install/remove pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8), cockpit_ws(8), semanage(8), restorecon(8), chcon(1), sepol‐
186       icy(8), setsebool(8)
187
188
189
190cockpit_ws                         21-04-16              cockpit_ws_selinux(8)
Impressum