jockey_selinux - Online Linux Manual PageSection : 8
Updated : 21-04-01
Source : jockey
Note : SELinux Policy jockey
NAMEjockey_selinux − Security Enhanced Linux Policy for the jockey processes
DESCRIPTIONSecurity-Enhanced Linux secures the jockey processes via flexible mandatory access control. The jockey processes execute with the jockey_t SELinux type. You can check if you have these processes running by executing the ps command with the −Z qualifier. For example: ps -eZ | grep jockey_t
ENTRYPOINTSThe jockey_t SELinux type can be entered via the jockey_exec_t file type. The default entrypoint paths for the jockey_t domain are the following: /usr/share/jockey/jockey-backend
PROCESS TYPESSELinux defines process types (domains) for each process running on the system You can see the context of a process using the −Z option to ps Policy governs the access confined processes have to files. SELinux jockey policy is very flexible allowing users to setup their jockey processes in as secure a method as possible. The following process types are defined for jockey: jockey_tNote: semanage permissive -a jockey_t can be used to make the process type jockey_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
BOOLEANSSELinux policy is customizable based on least access required. jockey policy is extremely flexible and has several booleans that allow you to manipulate the policy and run jockey with the tightest access possible. If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1
MANAGED FILESThe SELinux process type jockey_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
cluster_conf_t /etc/cluster(/.*)?
cluster_var_lib_t /var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?
cluster_var_run_t /var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/pcsd-ruby.socket
/var/run/corosync-qnetd(/.*)?
/var/run/corosync-qdevice(/.*)?
/var/run/corosync.pid
/var/run/cpglockd.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk
jockey_cache_t /var/cache/jockey(/.*)?
jockey_tmpfs_t
root_t /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd
FILE CONTEXTSSELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the −Z option to ls Policy governs the access confined processes have to these files. SELinux jockey policy is very flexible allowing users to setup their jockey processes in as secure a method as possible. EQUIVALENCE DIRECTORIES jockey policy stores data with multiple different file context types under the /var/log/jockey directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv directory you would execute the following command: semanage fcontext -a -e /var/log/jockey /srv/jockey
restorecon -R -v /srv/jockey STANDARD FILE CONTEXT SELinux defines the file context types for the jockey, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t jockey_tmpfs_t '/srv/myjockey_content(/.*)?'
restorecon -R -v /srv/myjockey_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for jockey: jockey_cache_t- Set files with the jockey_cache_t type, if you want to store the files under the /var/cache directory. jockey_exec_t- Set files with the jockey_exec_t type, if you want to transition an executable to the jockey_t domain. jockey_tmpfs_t- Set files with the jockey_tmpfs_t type, if you want to store jockey files on a tmpfs file system. jockey_var_log_t- Set files with the jockey_var_log_t type, if you want to treat the data as jockey var log data, usually stored under the /var/log directory.
Paths: /var/log/jockey(/.*)?, /var/log/jockey.log.* Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
COMMANDSsemanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings.
AUTHORThis manual page was auto-generated using sepolicy manpage".
SEE ALSOselinux(8), jockey(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8) 0
Johanes Gumabo
Data Size : 16,833 byte
man-jockey_selinux.8Build : 2024-12-05, 20:55 :
Visitor Screen : x
Visitor Counter ( page / site ) : 3 / 165,532
Visitor ID : :
Visitor IP : 18.118.151.211 :
Visitor Provider : AMAZON-02 :
Provider Position ( lat x lon ) : 39.962500 x -83.006100 : x
Provider Accuracy Radius ( km ) : 1000 :
Provider City : Columbus :
Provider Province : Ohio , : ,
Provider Country : United States :
Provider Continent : North America :
Visitor Recorder : Version :
Visitor Recorder : Library :
Online Linux Manual Page : Version : Online Linux Manual Page - Fedora.40 - march=x86-64 - mtune=generic - 24.12.05
Online Linux Manual Page : Library : lib_c - 24.10.03 - march=x86-64 - mtune=generic - Fedora.40
Online Linux Manual Page : Library : lib_m - 24.10.03 - march=x86-64 - mtune=generic - Fedora.40
Data Base : Version : Online Linux Manual Page Database - 24.04.13 - march=x86-64 - mtune=generic - fedora-38
Data Base : Library : lib_c - 23.02.07 - march=x86-64 - mtune=generic - fedora.36
Very long time ago, I have the best tutor, Wenzel Svojanovsky . If someone knows the email address of Wenzel Svojanovsky , please send an email to johanes_gumabo@yahoo.co.id .
If error, please print screen and send to johanes_gumabo@yahoo.co.id
Under development. Support me via PayPal.