1openshift_cron_selinux(8)SELinux Policy openshift_cronopenshift_cron_selinux(8)
2
3
4

NAME

6       openshift_cron_selinux  -  Security Enhanced Linux Policy for the open‐
7       shift_cron processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_cron processes via flexi‐
11       ble mandatory access control.
12
13       The  openshift_cron processes execute with the openshift_cron_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_cron_t
20
21
22

ENTRYPOINTS

24       The  openshift_cron_t  SELinux  type  can  be  entered  via  the  open‐
25       shift_cron_exec_t file type.
26
27       The default entrypoint paths for the openshift_cron_t  domain  are  the
28       following:
29
30       /etc/cron.minutely/openshift-facts
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openshift_cron  policy  is  very flexible allowing users to setup their
40       openshift_cron processes in as secure a method as possible.
41
42       The following process types are defined for openshift_cron:
43
44       openshift_cron_t
45
46       Note: semanage permissive -a openshift_cron_t can be used to  make  the
47       process  type openshift_cron_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  open‐
54       shift_cron policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy and run openshift_cron with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type openshift_cron_t can manage files labeled with
144       the  following  file types.  The paths listed are the default paths for
145       these file types.  Note the processes UID still need to have  DAC  per‐
146       missions.
147
148       etc_t
149
150            /etc/.*
151            /usr/etc(/.*)?
152            /var/ftp/etc(/.*)?
153            /var/lib/openshift/.limits.d(/.*)?
154            /var/lib/openshift/.openshift-proxy.d(/.*)?
155            /var/lib/openshift/.stickshift-proxy.d(/.*)?
156            /var/lib/stickshift/.limits.d(/.*)?
157            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
158            /var/named/chroot/etc(/.*)?
159            /etc/ipsec.d/examples(/.*)?
160            /var/spool/postfix/etc(/.*)?
161            /etc
162            /etc/cups/client.conf
163
164       openshift_cron_tmp_t
165
166
167       openshift_var_lib_t
168
169            /var/lib/openshift(/.*)?
170            /var/lib/stickshift(/.*)?
171            /var/lib/containers/home(/.*)?
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy governs the access  confined  processes  have  to  these  files.
181       SELinux  openshift_cron policy is very flexible allowing users to setup
182       their openshift_cron processes in as secure a method as possible.
183
184       STANDARD FILE CONTEXT
185
186       SELinux defines the file context types for the openshift_cron,  if  you
187       wanted  to store files with these types in a diffent paths, you need to
188       execute the semanage command to sepecify alternate  labeling  and  then
189       use restorecon to put the labels on disk.
190
191       semanage    fcontext    -a    -t   openshift_cron_tmp_t   '/srv/myopen‐
192       shift_cron_content(/.*)?'
193       restorecon -R -v /srv/myopenshift_cron_content
194
195       Note: SELinux often uses regular expressions  to  specify  labels  that
196       match multiple files.
197
198       The following file types are defined for openshift_cron:
199
200
201
202       openshift_cron_exec_t
203
204       - Set files with the openshift_cron_exec_t type, if you want to transi‐
205       tion an executable to the openshift_cron_t domain.
206
207
208
209       openshift_cron_tmp_t
210
211       - Set files with the openshift_cron_tmp_t type, if you  want  to  store
212       openshift cron temporary files in the /tmp directories.
213
214
215
216       Note:  File context can be temporarily modified with the chcon command.
217       If you want to permanently change the file context you need to use  the
218       semanage fcontext command.  This will modify the SELinux labeling data‐
219       base.  You will need to use restorecon to apply the labels.
220
221

COMMANDS

223       semanage fcontext can also be used to manipulate default  file  context
224       mappings.
225
226       semanage  permissive  can  also  be used to manipulate whether or not a
227       process type is permissive.
228
229       semanage module can also be used to enable/disable/install/remove  pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8), openshift_cron(8),  semanage(8),  restorecon(8),  chcon(1),
245       sepolicy(8) , setsebool(8)
246
247
248
249openshift_cron                     19-04-25          openshift_cron_selinux(8)
Impressum