1jockey_selinux(8)            SELinux Policy jockey           jockey_selinux(8)
2
3
4

NAME

6       jockey_selinux  -  Security  Enhanced  Linux Policy for the jockey pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  jockey  processes  via  flexible
11       mandatory access control.
12
13       The  jockey  processes  execute with the jockey_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jockey_t
20
21
22

ENTRYPOINTS

24       The  jockey_t  SELinux  type  can be entered via the jockey_exec_t file
25       type.
26
27       The default entrypoint paths for the jockey_t domain are the following:
28
29       /usr/share/jockey/jockey-backend
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       jockey policy is very flexible allowing users  to  setup  their  jockey
39       processes in as secure a method as possible.
40
41       The following process types are defined for jockey:
42
43       jockey_t
44
45       Note:  semanage  permissive -a jockey_t can be used to make the process
46       type jockey_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   jockey
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run jockey with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The  SELinux  process  type  jockey_t can manage files labeled with the
75       following file types.  The paths listed are the default paths for these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/pcsd-ruby.socket
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       jockey_cache_t
109
110            /var/cache/jockey(/.*)?
111
112       jockey_tmpfs_t
113
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux  jockey  policy  is very flexible allowing users to setup their
130       jockey processes in as secure a method as possible.
131
132       EQUIVALENCE DIRECTORIES
133
134
135       jockey policy stores data with multiple different  file  context  types
136       under  the  /var/log/jockey  directory.  If you would like to store the
137       data in a different directory you can use the semanage command to  cre‐
138       ate an equivalence mapping.  If you wanted to store this data under the
139       /srv directory you would execute the following command:
140
141       semanage fcontext -a -e /var/log/jockey /srv/jockey
142       restorecon -R -v /srv/jockey
143
144       STANDARD FILE CONTEXT
145
146       SELinux defines the file context types for the jockey, if you wanted to
147       store  files with these types in a different paths, you need to execute
148       the semanage command to specify alternate labeling  and  then  use  re‐
149       storecon to put the labels on disk.
150
151       semanage fcontext -a -t jockey_exec_t '/srv/jockey/content(/.*)?'
152       restorecon -R -v /srv/myjockey_content
153
154       Note:  SELinux  often  uses  regular expressions to specify labels that
155       match multiple files.
156
157       The following file types are defined for jockey:
158
159
160
161       jockey_cache_t
162
163       - Set files with the jockey_cache_t type, if  you  want  to  store  the
164       files under the /var/cache directory.
165
166
167
168       jockey_exec_t
169
170       -  Set  files with the jockey_exec_t type, if you want to transition an
171       executable to the jockey_t domain.
172
173
174
175       jockey_tmpfs_t
176
177       - Set files with the jockey_tmpfs_t type, if you want to  store  jockey
178       files on a tmpfs file system.
179
180
181
182       jockey_var_log_t
183
184       -  Set  files  with the jockey_var_log_t type, if you want to treat the
185       data as jockey var log data, usually stored under the  /var/log  direc‐
186       tory.
187
188
189       Paths:
190            /var/log/jockey(/.*)?, /var/log/jockey.log.*
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), jockey(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
222       icy(8), setsebool(8)
223
224
225
226jockey                             23-10-20                  jockey_selinux(8)
Impressum