1openshift_cron_selinux(8)SELinux Policy openshift_cronopenshift_cron_selinux(8)
2
3
4

NAME

6       openshift_cron_selinux  -  Security Enhanced Linux Policy for the open‐
7       shift_cron processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_cron processes via flexi‐
11       ble mandatory access control.
12
13       The  openshift_cron processes execute with the openshift_cron_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_cron_t
20
21
22

ENTRYPOINTS

24       The  openshift_cron_t  SELinux  type  can  be  entered  via  the  open‐
25       shift_cron_exec_t file type.
26
27       The default entrypoint paths for the openshift_cron_t  domain  are  the
28       following:
29
30       /etc/cron.minutely/openshift-facts
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openshift_cron  policy  is  very flexible allowing users to setup their
40       openshift_cron processes in as secure a method as possible.
41
42       The following process types are defined for openshift_cron:
43
44       openshift_cron_t
45
46       Note: semanage permissive -a openshift_cron_t can be used to  make  the
47       process  type openshift_cron_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  open‐
54       shift_cron policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy and run openshift_cron with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type openshift_cron_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94       openshift_cron_tmp_t
95
96
97       openshift_var_lib_t
98
99            /var/lib/openshift(/.*)?
100            /var/lib/stickshift(/.*)?
101            /var/lib/containers/home(/.*)?
102
103

FILE CONTEXTS

105       SELinux requires files to have an extended attribute to define the file
106       type.
107
108       You can see the context of a file using the -Z option to ls
109
110       Policy governs the access  confined  processes  have  to  these  files.
111       SELinux  openshift_cron policy is very flexible allowing users to setup
112       their openshift_cron processes in as secure a method as possible.
113
114       STANDARD FILE CONTEXT
115
116       SELinux defines the file context types for the openshift_cron,  if  you
117       wanted  to  store files with these types in a different paths, you need
118       to execute the semanage command to specify alternate labeling and  then
119       use restorecon to put the labels on disk.
120
121       semanage fcontext -a -t openshift_cron_exec_t '/srv/openshift_cron/con‐
122       tent(/.*)?'
123       restorecon -R -v /srv/myopenshift_cron_content
124
125       Note: SELinux often uses regular expressions  to  specify  labels  that
126       match multiple files.
127
128       The following file types are defined for openshift_cron:
129
130
131
132       openshift_cron_exec_t
133
134       - Set files with the openshift_cron_exec_t type, if you want to transi‐
135       tion an executable to the openshift_cron_t domain.
136
137
138
139       openshift_cron_tmp_t
140
141       - Set files with the openshift_cron_tmp_t type, if you  want  to  store
142       openshift cron temporary files in the /tmp directories.
143
144
145
146       Note:  File context can be temporarily modified with the chcon command.
147       If you want to permanently change the file context you need to use  the
148       semanage fcontext command.  This will modify the SELinux labeling data‐
149       base.  You will need to use restorecon to apply the labels.
150
151

COMMANDS

153       semanage fcontext can also be used to manipulate default  file  context
154       mappings.
155
156       semanage  permissive  can  also  be used to manipulate whether or not a
157       process type is permissive.
158
159       semanage module can also be used to enable/disable/install/remove  pol‐
160       icy modules.
161
162       semanage boolean can also be used to manipulate the booleans
163
164
165       system-config-selinux is a GUI tool available to customize SELinux pol‐
166       icy settings.
167
168

AUTHOR

170       This manual page was auto-generated using sepolicy manpage .
171
172

SEE ALSO

174       selinux(8), openshift_cron(8),  semanage(8),  restorecon(8),  chcon(1),
175       sepolicy(8), setsebool(8)
176
177
178
179openshift_cron                     23-10-20          openshift_cron_selinux(8)
Impressum