1openshift_cron_selinux(8)SELinux Policy openshift_cronopenshift_cron_selinux(8)
2
3
4

NAME

6       openshift_cron_selinux  -  Security Enhanced Linux Policy for the open‐
7       shift_cron processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_cron processes via flexi‐
11       ble mandatory access control.
12
13       The  openshift_cron processes execute with the openshift_cron_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_cron_t
20
21
22

ENTRYPOINTS

24       The  openshift_cron_t  SELinux  type  can  be  entered  via  the  open‐
25       shift_cron_exec_t file type.
26
27       The default entrypoint paths for the openshift_cron_t  domain  are  the
28       following:
29
30       /etc/cron.minutely/openshift-facts
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openshift_cron  policy  is  very flexible allowing users to setup their
40       openshift_cron processes in as secure a method as possible.
41
42       The following process types are defined for openshift_cron:
43
44       openshift_cron_t
45
46       Note: semanage permissive -a openshift_cron_t can be used to  make  the
47       process  type openshift_cron_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  open‐
54       shift_cron policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy and run openshift_cron with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type openshift_cron_t can manage files labeled with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       etc_t
103
104            /etc/.*
105            /usr/etc(/.*)?
106            /run/motd.d(/.*)?
107            /var/ftp/etc(/.*)?
108            /var/lib/openshift/.limits.d(/.*)?
109            /var/lib/openshift/.openshift-proxy.d(/.*)?
110            /var/lib/openshift/.stickshift-proxy.d(/.*)?
111            /var/lib/stickshift/.limits.d(/.*)?
112            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
113            /etc/ipsec.d/examples(/.*)?
114            /var/named/chroot/etc(/.*)?
115            /var/spool/postfix/etc(/.*)?
116            /etc
117            /run/motd
118            /run/cockpit/motd
119            /etc/cups/client.conf
120
121       openshift_cron_tmp_t
122
123
124       openshift_var_lib_t
125
126            /var/lib/openshift(/.*)?
127            /var/lib/stickshift(/.*)?
128            /var/lib/containers/home(/.*)?
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux  openshift_cron policy is very flexible allowing users to setup
139       their openshift_cron processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux defines the file context types for the openshift_cron,  if  you
144       wanted  to store files with these types in a diffent paths, you need to
145       execute the semanage command to sepecify alternate  labeling  and  then
146       use restorecon to put the labels on disk.
147
148       semanage    fcontext    -a    -t   openshift_cron_tmp_t   '/srv/myopen‐
149       shift_cron_content(/.*)?'
150       restorecon -R -v /srv/myopenshift_cron_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for openshift_cron:
156
157
158
159       openshift_cron_exec_t
160
161       - Set files with the openshift_cron_exec_t type, if you want to transi‐
162       tion an executable to the openshift_cron_t domain.
163
164
165
166       openshift_cron_tmp_t
167
168       - Set files with the openshift_cron_tmp_t type, if you  want  to  store
169       openshift cron temporary files in the /tmp directories.
170
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), openshift_cron(8),  semanage(8),  restorecon(8),  chcon(1),
202       sepolicy(8), setsebool(8)
203
204
205
206openshift_cron                     19-10-08          openshift_cron_selinux(8)
Impressum