1jockey_selinux(8)            SELinux Policy jockey           jockey_selinux(8)
2
3
4

NAME

6       jockey_selinux  -  Security  Enhanced  Linux Policy for the jockey pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  jockey  processes  via  flexible
11       mandatory access control.
12
13       The  jockey  processes  execute with the jockey_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jockey_t
20
21
22

ENTRYPOINTS

24       The  jockey_t  SELinux  type  can be entered via the jockey_exec_t file
25       type.
26
27       The default entrypoint paths for the jockey_t domain are the following:
28
29       /usr/share/jockey/jockey-backend
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       jockey policy is very flexible allowing users  to  setup  their  jockey
39       processes in as secure a method as possible.
40
41       The following process types are defined for jockey:
42
43       jockey_t
44
45       Note:  semanage  permissive -a jockey_t can be used to make the process
46       type jockey_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   jockey
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run jockey with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  jockey_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/pcsd-ruby.socket
93            /var/run/corosync-qnetd(/.*)?
94            /var/run/corosync-qdevice(/.*)?
95            /var/run/corosync.pid
96            /var/run/cpglockd.pid
97            /var/run/rgmanager.pid
98            /var/run/cluster/rgmanager.sk
99
100       jockey_cache_t
101
102            /var/cache/jockey(/.*)?
103
104       jockey_tmpfs_t
105
106
107       root_t
108
109            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
110            /
111            /initrd
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy governs the access  confined  processes  have  to  these  files.
121       SELinux  jockey  policy  is very flexible allowing users to setup their
122       jockey processes in as secure a method as possible.
123
124       EQUIVALENCE DIRECTORIES
125
126
127       jockey policy stores data with multiple different  file  context  types
128       under  the  /var/log/jockey  directory.  If you would like to store the
129       data in a different directory you can use the semanage command to  cre‐
130       ate an equivalence mapping.  If you wanted to store this data under the
131       /srv directory you would execute the following command:
132
133       semanage fcontext -a -e /var/log/jockey /srv/jockey
134       restorecon -R -v /srv/jockey
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the jockey, if you wanted to
139       store  files  with  these types in a diffent paths, you need to execute
140       the semanage command to specify alternate labeling  and  then  use  re‐
141       storecon to put the labels on disk.
142
143       semanage fcontext -a -t jockey_tmpfs_t '/srv/myjockey_content(/.*)?'
144       restorecon -R -v /srv/myjockey_content
145
146       Note:  SELinux  often  uses  regular expressions to specify labels that
147       match multiple files.
148
149       The following file types are defined for jockey:
150
151
152
153       jockey_cache_t
154
155       - Set files with the jockey_cache_t type, if  you  want  to  store  the
156       files under the /var/cache directory.
157
158
159
160       jockey_exec_t
161
162       -  Set  files with the jockey_exec_t type, if you want to transition an
163       executable to the jockey_t domain.
164
165
166
167       jockey_tmpfs_t
168
169       - Set files with the jockey_tmpfs_t type, if you want to  store  jockey
170       files on a tmpfs file system.
171
172
173
174       jockey_var_log_t
175
176       -  Set  files  with the jockey_var_log_t type, if you want to treat the
177       data as jockey var log data, usually stored under the  /var/log  direc‐
178       tory.
179
180
181       Paths:
182            /var/log/jockey(/.*)?, /var/log/jockey.log.*
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), jockey(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
214       icy(8), setsebool(8)
215
216
217
218jockey                             21-11-19                  jockey_selinux(8)
Impressum