1jockey_selinux(8)            SELinux Policy jockey           jockey_selinux(8)
2
3
4

NAME

6       jockey_selinux  -  Security  Enhanced  Linux Policy for the jockey pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  jockey  processes  via  flexible
11       mandatory access control.
12
13       The  jockey  processes  execute with the jockey_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jockey_t
20
21
22

ENTRYPOINTS

24       The  jockey_t  SELinux  type  can be entered via the jockey_exec_t file
25       type.
26
27       The default entrypoint paths for the jockey_t domain are the following:
28
29       /usr/share/jockey/jockey-backend
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       jockey policy is very flexible allowing users  to  setup  their  jockey
39       processes in as secure a method as possible.
40
41       The following process types are defined for jockey:
42
43       jockey_t
44
45       Note:  semanage  permissive -a jockey_t can be used to make the process
46       type jockey_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   jockey
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run jockey with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  jockey_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       jockey_cache_t
100
101            /var/cache/jockey(/.*)?
102
103       jockey_tmpfs_t
104
105
106       root_t
107
108            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109            /
110            /initrd
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux  jockey  policy  is very flexible allowing users to setup their
121       jockey processes in as secure a method as possible.
122
123       EQUIVALENCE DIRECTORIES
124
125
126       jockey policy stores data with multiple different  file  context  types
127       under  the  /var/log/jockey  directory.  If you would like to store the
128       data in a different directory you can use the semanage command to  cre‐
129       ate an equivalence mapping.  If you wanted to store this data under the
130       /srv dirctory you would execute the following command:
131
132       semanage fcontext -a -e /var/log/jockey /srv/jockey
133       restorecon -R -v /srv/jockey
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the jockey, if you wanted to
138       store  files  with  these types in a diffent paths, you need to execute
139       the semanage command  to  sepecify  alternate  labeling  and  then  use
140       restorecon to put the labels on disk.
141
142       semanage fcontext -a -t jockey_tmpfs_t '/srv/myjockey_content(/.*)?'
143       restorecon -R -v /srv/myjockey_content
144
145       Note:  SELinux  often  uses  regular expressions to specify labels that
146       match multiple files.
147
148       The following file types are defined for jockey:
149
150
151
152       jockey_cache_t
153
154       - Set files with the jockey_cache_t type, if  you  want  to  store  the
155       files under the /var/cache directory.
156
157
158
159       jockey_exec_t
160
161       -  Set  files with the jockey_exec_t type, if you want to transition an
162       executable to the jockey_t domain.
163
164
165
166       jockey_tmpfs_t
167
168       - Set files with the jockey_tmpfs_t type, if you want to  store  jockey
169       files on a tmpfs file system.
170
171
172
173       jockey_var_log_t
174
175       -  Set  files  with the jockey_var_log_t type, if you want to treat the
176       data as jockey var log data, usually stored under the  /var/log  direc‐
177       tory.
178
179
180       Paths:
181            /var/log/jockey(/.*)?, /var/log/jockey.log.*
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8), jockey(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
213       icy(8), setsebool(8)
214
215
216
217jockey                             19-12-02                  jockey_selinux(8)
Impressum