1openshift_initrc_selinux(S8E)Linux Policy openshift_iniotprecnshift_initrc_selinux(8)
2
3
4

NAME

6       openshift_initrc_selinux - Security Enhanced Linux Policy for the open‐
7       shift_initrc processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  openshift_initrc  processes  via
11       flexible mandatory access control.
12
13       The  openshift_initrc  processes  execute  with  the openshift_initrc_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_initrc_t
20
21
22

ENTRYPOINTS

24       The  openshift_initrc_t  SELinux type can be entered via the file_type,
25       openshift_initrc_exec_t file types.
26
27       The default entrypoint paths for the openshift_initrc_t domain are  the
28       following:
29
30       all      files      on     the     system,     /usr/s?bin/mcollectived,
31       /usr/s?bin/(oo|rhc)-restorer,            /usr/s?bin/oo-admin-ctl-gears,
32       /usr/s?bin/(oo|rhc)-restorer-wrapper.sh,        /etc/rc.d/init.d/libra,
33       /etc/rc.d/init.d/mcollective
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       openshift_initrc policy is very flexible allowing users to setup  their
43       openshift_initrc processes in as secure a method as possible.
44
45       The following process types are defined for openshift_initrc:
46
47       openshift_initrc_t
48
49       Note: semanage permissive -a openshift_initrc_t can be used to make the
50       process type  openshift_initrc_t  permissive.  SELinux  does  not  deny
51       access  to permissive process types, but the AVC (SELinux denials) mes‐
52       sages are still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   open‐
57       shift_initrc policy is extremely flexible and has several booleans that
58       allow you to manipulate the policy and run  openshift_initrc  with  the
59       tightest access possible.
60
61
62
63       If you want to allow all daemons to write corefiles to /, you must turn
64       on the daemons_dump_core boolean. Disabled by default.
65
66       setsebool -P daemons_dump_core 1
67
68
69
70       If you want to enable cluster mode for daemons, you must  turn  on  the
71       daemons_enable_cluster_mode boolean. Enabled by default.
72
73       setsebool -P daemons_enable_cluster_mode 1
74
75
76
77       If  you want to allow all daemons to use tcp wrappers, you must turn on
78       the daemons_use_tcp_wrapper boolean. Disabled by default.
79
80       setsebool -P daemons_use_tcp_wrapper 1
81
82
83
84       If you want to allow all daemons the ability to  read/write  terminals,
85       you must turn on the daemons_use_tty boolean. Disabled by default.
86
87       setsebool -P daemons_use_tty 1
88
89
90
91       If you want to deny user domains applications to map a memory region as
92       both executable and writable, this  is  dangerous  and  the  executable
93       should be reported in bugzilla, you must turn on the deny_execmem bool‐
94       ean. Enabled by default.
95
96       setsebool -P deny_execmem 1
97
98
99
100       If you want to deny any process from ptracing or  debugging  any  other
101       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
102       default.
103
104       setsebool -P deny_ptrace 1
105
106
107
108       If you want to allow any process  to  mmap  any  file  on  system  with
109       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
110       ean. Enabled by default.
111
112       setsebool -P domain_can_mmap_files 1
113
114
115
116       If you want to allow all domains write to kmsg_device, while kernel  is
117       executed  with  systemd.log_target=kmsg parameter, you must turn on the
118       domain_can_write_kmsg boolean. Disabled by default.
119
120       setsebool -P domain_can_write_kmsg 1
121
122
123
124       If you want to allow all domains to use other domains file descriptors,
125       you must turn on the domain_fd_use boolean. Enabled by default.
126
127       setsebool -P domain_fd_use 1
128
129
130
131       If  you  want to allow all domains to have the kernel load modules, you
132       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
133       default.
134
135       setsebool -P domain_kernel_load_modules 1
136
137
138
139       If you want to allow all domains to execute in fips_mode, you must turn
140       on the fips_mode boolean. Enabled by default.
141
142       setsebool -P fips_mode 1
143
144
145
146       If you want to enable reading of urandom for all domains, you must turn
147       on the global_ssp boolean. Disabled by default.
148
149       setsebool -P global_ssp 1
150
151
152
153       If  you  want  to control the ability to mmap a low area of the address
154       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
155       the mmap_low_allowed boolean. Disabled by default.
156
157       setsebool -P mmap_low_allowed 1
158
159
160
161       If  you  want  to  disable  kernel module loading, you must turn on the
162       secure_mode_insmod boolean. Enabled by default.
163
164       setsebool -P secure_mode_insmod 1
165
166
167
168       If you want to boolean to determine whether the system permits  loading
169       policy,  setting enforcing mode, and changing boolean values.  Set this
170       to true and you have to reboot to set it back, you  must  turn  on  the
171       secure_mode_policyload boolean. Enabled by default.
172
173       setsebool -P secure_mode_policyload 1
174
175
176
177       If  you  want to allow unconfined executables to make their heap memory
178       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
179       badly  coded  executable, but could indicate an attack. This executable
180       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
181       uxuser_execheap boolean. Disabled by default.
182
183       setsebool -P selinuxuser_execheap 1
184
185
186
187       If  you  want  to  allow  all  unconfined  executables to use libraries
188       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
189       must turn on the selinuxuser_execmod boolean. Enabled by default.
190
191       setsebool -P selinuxuser_execmod 1
192
193
194
195       If  you  want  to allow unconfined executables to make their stack exe‐
196       cutable.  This should never, ever be necessary.  Probably  indicates  a
197       badly  coded  executable, but could indicate an attack. This executable
198       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
199       stack boolean. Enabled by default.
200
201       setsebool -P selinuxuser_execstack 1
202
203
204
205       If  you  want  to  allow sandbox containers manage fuse files, you must
206       turn on the virt_sandbox_use_fusefs boolean. Disabled by default.
207
208       setsebool -P virt_sandbox_use_fusefs 1
209
210
211
212       If you want to allow confined virtual guests to manage nfs  files,  you
213       must turn on the virt_use_nfs boolean. Disabled by default.
214
215       setsebool -P virt_use_nfs 1
216
217
218
219       If  you want to allow confined virtual guests to manage cifs files, you
220       must turn on the virt_use_samba boolean. Disabled by default.
221
222       setsebool -P virt_use_samba 1
223
224
225
226       If you want to support X userspace object manager, you must turn on the
227       xserver_object_manager boolean. Enabled by default.
228
229       setsebool -P xserver_object_manager 1
230
231
232

MANAGED FILES

234       The  SELinux  process  type openshift_initrc_t can manage files labeled
235       with the following file types.  The paths listed are the default  paths
236       for  these  file  types.  Note the processes UID still need to have DAC
237       permissions.
238
239       file_type
240
241            all files on the system
242
243

FILE CONTEXTS

245       SELinux requires files to have an extended attribute to define the file
246       type.
247
248       You can see the context of a file using the -Z option to ls
249
250       Policy  governs  the  access  confined  processes  have to these files.
251       SELinux openshift_initrc policy is very flexible allowing users to set‐
252       up their openshift_initrc processes in as secure a method as possible.
253
254       STANDARD FILE CONTEXT
255
256       SELinux defines the file context types for the openshift_initrc, if you
257       wanted to store files with these types in a diffent paths, you need  to
258       execute  the  semanage  command to sepecify alternate labeling and then
259       use restorecon to put the labels on disk.
260
261       semanage fcontext -a -t  openshift_initrc_tmp_t  '/srv/myopenshift_ini‐
262       trc_content(/.*)?'
263       restorecon -R -v /srv/myopenshift_initrc_content
264
265       Note:  SELinux  often  uses  regular expressions to specify labels that
266       match multiple files.
267
268       The following file types are defined for openshift_initrc:
269
270
271
272       openshift_initrc_exec_t
273
274       - Set files with the openshift_initrc_exec_t type, if you want to tran‐
275       sition an executable to the openshift_initrc_t domain.
276
277
278       Paths:
279            /usr/s?bin/mcollectived,             /usr/s?bin/(oo|rhc)-restorer,
280            /usr/s?bin/oo-admin-ctl-gears,  /usr/s?bin/(oo|rhc)-restorer-wrap‐
281            per.sh, /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective
282
283
284       openshift_initrc_tmp_t
285
286       -  Set files with the openshift_initrc_tmp_t type, if you want to store
287       openshift initrc temporary files in the /tmp directories.
288
289
290
291       Note: File context can be temporarily modified with the chcon  command.
292       If  you want to permanently change the file context you need to use the
293       semanage fcontext command.  This will modify the SELinux labeling data‐
294       base.  You will need to use restorecon to apply the labels.
295
296

COMMANDS

298       semanage  fcontext  can also be used to manipulate default file context
299       mappings.
300
301       semanage permissive can also be used to manipulate  whether  or  not  a
302       process type is permissive.
303
304       semanage  module can also be used to enable/disable/install/remove pol‐
305       icy modules.
306
307       semanage boolean can also be used to manipulate the booleans
308
309
310       system-config-selinux is a GUI tool available to customize SELinux pol‐
311       icy settings.
312
313

AUTHOR

315       This manual page was auto-generated using sepolicy manpage .
316
317

SEE ALSO

319       selinux(8),  openshift_initrc(8), semanage(8), restorecon(8), chcon(1),
320       sepolicy(8) , setsebool(8)
321
322
323
324openshift_initrc                   19-04-25        openshift_initrc_selinux(8)
Impressum