1openshift_cron_selinux(8)SELinux Policy openshift_cronopenshift_cron_selinux(8)
2
3
4

NAME

6       openshift_cron_selinux  -  Security Enhanced Linux Policy for the open‐
7       shift_cron processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_cron processes via flexi‐
11       ble mandatory access control.
12
13       The  openshift_cron processes execute with the openshift_cron_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_cron_t
20
21
22

ENTRYPOINTS

24       The  openshift_cron_t  SELinux  type  can  be  entered  via  the  open‐
25       shift_cron_exec_t file type.
26
27       The default entrypoint paths for the openshift_cron_t  domain  are  the
28       following:
29
30       /etc/cron.minutely/openshift-facts
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openshift_cron  policy  is  very flexible allowing users to setup their
40       openshift_cron processes in as secure a method as possible.
41
42       The following process types are defined for openshift_cron:
43
44       openshift_cron_t
45
46       Note: semanage permissive -a openshift_cron_t can be used to  make  the
47       process  type openshift_cron_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  open‐
54       shift_cron policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy and run openshift_cron with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The SELinux process type openshift_cron_t can manage files labeled with
119       the following file types.  The paths listed are the default  paths  for
120       these  file  types.  Note the processes UID still need to have DAC per‐
121       missions.
122
123       etc_t
124
125            /etc/.*
126            /var/db/.*.db
127            /usr/etc(/.*)?
128            /var/ftp/etc(/.*)?
129            /usr/local/etc(/.*)?
130            /var/lib/openshift/.limits.d(/.*)?
131            /var/lib/openshift/.openshift-proxy.d(/.*)?
132            /var/lib/openshift/.stickshift-proxy.d(/.*)?
133            /var/lib/stickshift/.limits.d(/.*)?
134            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
135            /var/named/chroot/etc(/.*)?
136            /etc/ipsec.d/examples(/.*)?
137            /var/spool/postfix/etc(/.*)?
138            /etc
139            /etc/cups/client.conf
140
141       initrc_tmp_t
142
143
144       mnt_t
145
146            /mnt(/[^/]*)
147            /mnt(/[^/]*)?
148            /rhev(/[^/]*)?
149            /media(/[^/]*)
150            /media(/[^/]*)?
151            /etc/rhgb(/.*)?
152            /media/.hal-.*
153            /net
154            /afs
155            /rhev
156            /misc
157
158       openshift_cron_tmp_t
159
160
161       openshift_var_lib_t
162
163            /var/lib/openshift(/.*)?
164            /var/lib/stickshift(/.*)?
165
166       tmp_t
167
168            /tmp
169            /usr/tmp
170            /var/tmp
171            /tmp-inst
172            /var/tmp-inst
173            /var/tmp/vi.recover
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy  governs  the  access  confined  processes  have to these files.
183       SELinux openshift_cron policy is very flexible allowing users to  setup
184       their openshift_cron processes in as secure a method as possible.
185
186       STANDARD FILE CONTEXT
187
188       SELinux  defines  the file context types for the openshift_cron, if you
189       wanted to store files with these types in a diffent paths, you need  to
190       execute  the  semanage  command to sepecify alternate labeling and then
191       use restorecon to put the labels on disk.
192
193       semanage   fcontext   -a    -t    openshift_cron_tmp_t    '/srv/myopen‐
194       shift_cron_content(/.*)?'
195       restorecon -R -v /srv/myopenshift_cron_content
196
197       Note:  SELinux  often  uses  regular expressions to specify labels that
198       match multiple files.
199
200       The following file types are defined for openshift_cron:
201
202
203
204       openshift_cron_exec_t
205
206       - Set files with the openshift_cron_exec_t type, if you want to transi‐
207       tion an executable to the openshift_cron_t domain.
208
209
210
211       openshift_cron_tmp_t
212
213       -  Set  files  with the openshift_cron_tmp_t type, if you want to store
214       openshift cron temporary files in the /tmp directories.
215
216
217
218       Note: File context can be temporarily modified with the chcon  command.
219       If  you want to permanently change the file context you need to use the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage  fcontext  can also be used to manipulate default file context
226       mappings.
227
228       semanage permissive can also be used to manipulate  whether  or  not  a
229       process type is permissive.
230
231       semanage  module can also be used to enable/disable/install/remove pol‐
232       icy modules.
233
234       semanage boolean can also be used to manipulate the booleans
235
236
237       system-config-selinux is a GUI tool available to customize SELinux pol‐
238       icy settings.
239
240

AUTHOR

242       This manual page was auto-generated using sepolicy manpage .
243
244

SEE ALSO

246       selinux(8),  openshift_cron(8),  semanage(8), restorecon(8), chcon(1) ,
247       setsebool(8)
248
249
250
251openshift_cron                     15-06-03          openshift_cron_selinux(8)
Impressum