1openshift_initrc_selinux(S8E)Linux Policy openshift_iniotprecnshift_initrc_selinux(8)
2
3
4

NAME

6       openshift_initrc_selinux - Security Enhanced Linux Policy for the open‐
7       shift_initrc processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  openshift_initrc  processes  via
11       flexible mandatory access control.
12
13       The  openshift_initrc  processes  execute  with  the openshift_initrc_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_initrc_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       openshift_initrc  policy is very flexible allowing users to setup their
31       openshift_initrc processes in as secure a method as possible.
32
33       The following process types are defined for openshift_initrc:
34
35       openshift_initrc_t
36
37       Note: semanage permissive -a openshift_initrc_t can be used to make the
38       process  type  openshift_initrc_t  permissive.  SELinux  does  not deny
39       access to permissive process types, but the AVC (SELinux denials)  mes‐
40       sages are still generated.
41
42

BOOLEANS

44       SELinux  policy  is customizable based on least access required.  open‐
45       shift_initrc policy is extremely flexible and has several booleans that
46       allow  you  to  manipulate the policy and run openshift_initrc with the
47       tightest access possible.
48
49
50
51       If you want to deny user domains applications to map a memory region as
52       both  executable  and  writable,  this  is dangerous and the executable
53       should be reported in bugzilla, you must turn on the deny_execmem bool‐
54       ean. Enabled by default.
55
56       setsebool -P deny_execmem 1
57
58
59
60       If  you  want  to control the ability to mmap a low area of the address
61       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
62       the mmap_low_allowed boolean. Disabled by default.
63
64       setsebool -P mmap_low_allowed 1
65
66
67
68       If  you  want  to  disable  kernel module loading, you must turn on the
69       secure_mode_insmod boolean. Enabled by default.
70
71       setsebool -P secure_mode_insmod 1
72
73
74
75       If you want to allow unconfined executables to make their  heap  memory
76       executable.   Doing  this  is  a  really bad idea. Probably indicates a
77       badly coded executable, but could indicate an attack.  This  executable
78       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
79       uxuser_execheap boolean. Disabled by default.
80
81       setsebool -P selinuxuser_execheap 1
82
83
84
85       If you want to allow unconfined executables to make  their  stack  exe‐
86       cutable.   This  should  never, ever be necessary. Probably indicates a
87       badly coded executable, but could indicate an attack.  This  executable
88       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
89       stack boolean. Disabled by default.
90
91       setsebool -P selinuxuser_execstack 1
92
93
94

MANAGED FILES

96       The SELinux process type openshift_initrc_t can  manage  files  labeled
97       with  the following file types.  The paths listed are the default paths
98       for these file types.  Note the processes UID still need  to  have  DAC
99       permissions.
100
101       file_type
102
103            all files on the system
104
105

FILE CONTEXTS

107       SELinux requires files to have an extended attribute to define the file
108       type.
109
110       You can see the context of a file using the -Z option to ls
111
112       Policy governs the access  confined  processes  have  to  these  files.
113       SELinux openshift_initrc policy is very flexible allowing users to set‐
114       up their openshift_initrc processes in as secure a method as possible.
115
116       STANDARD FILE CONTEXT
117
118       SELinux defines the file context types for the openshift_initrc, if you
119       wanted  to store files with these types in a diffent paths, you need to
120       execute the semanage command to sepecify alternate  labeling  and  then
121       use restorecon to put the labels on disk.
122
123       semanage  fcontext  -a -t openshift_initrc_tmp_t '/srv/myopenshift_ini‐
124       trc_content(/.*)?'
125       restorecon -R -v /srv/myopenshift_initrc_content
126
127       Note: SELinux often uses regular expressions  to  specify  labels  that
128       match multiple files.
129
130       The following file types are defined for openshift_initrc:
131
132
133
134       openshift_initrc_exec_t
135
136       - Set files with the openshift_initrc_exec_t type, if you want to tran‐
137       sition an executable to the openshift_initrc_t domain.
138
139
140       Paths:
141            /usr/s?bin/mcollectived,             /usr/s?bin/(oo|rhc)-restorer,
142            /usr/s?bin/oo-admin-ctl-gears,  /usr/s?bin/(oo|rhc)-restorer-wrap‐
143            per.sh, /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective
144
145
146       openshift_initrc_tmp_t
147
148       - Set files with the openshift_initrc_tmp_t type, if you want to  store
149       openshift initrc temporary files in the /tmp directories.
150
151
152
153       Note:  File context can be temporarily modified with the chcon command.
154       If you want to permanently change the file context you need to use  the
155       semanage fcontext command.  This will modify the SELinux labeling data‐
156       base.  You will need to use restorecon to apply the labels.
157
158

COMMANDS

160       semanage fcontext can also be used to manipulate default  file  context
161       mappings.
162
163       semanage  permissive  can  also  be used to manipulate whether or not a
164       process type is permissive.
165
166       semanage module can also be used to enable/disable/install/remove  pol‐
167       icy modules.
168
169       semanage boolean can also be used to manipulate the booleans
170
171
172       system-config-selinux is a GUI tool available to customize SELinux pol‐
173       icy settings.
174
175

AUTHOR

177       This manual page was auto-generated using sepolicy manpage .
178
179

SEE ALSO

181       selinux(8), openshift_initrc(8), semanage(8), restorecon(8),  chcon(1),
182       sepolicy(8), setsebool(8)
183
184
185
186openshift_initrc                   20-05-05        openshift_initrc_selinux(8)
Impressum