1rkt_selinux(8)                SELinux Policy rkt                rkt_selinux(8)
2
3
4

NAME

6       rkt_selinux - Security Enhanced Linux Policy for the rkt processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the rkt processes via flexible manda‐
10       tory access control.
11
12       The rkt processes execute with the rkt_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rkt_t
19
20
21

ENTRYPOINTS

23       The rkt_t SELinux type can be entered via the rkt_exec_t file type.
24
25       The default entrypoint paths for the rkt_t domain are the following:
26
27       /usr/bin/rkt
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       rkt policy is very flexible allowing users to setup their rkt processes
37       in as secure a method as possible.
38
39       The following process types are defined for rkt:
40
41       rkt_t
42
43       Note: semanage permissive -a rkt_t can be used to make the process type
44       rkt_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  rkt
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run rkt with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61
62       If you want to allow confined applications to use nscd  shared  memory,
63       you must turn on the nscd_use_shm boolean. Disabled by default.
64
65       setsebool -P nscd_use_shm 1
66
67
68

PORT TYPES

70       SELinux defines port types to represent TCP and UDP ports.
71
72       You  can  see  the  types associated with a port by using the following
73       command:
74
75       semanage port -l
76
77
78       Policy governs the access  confined  processes  have  to  these  ports.
79       SELinux  rkt  policy is very flexible allowing users to setup their rkt
80       processes in as secure a method as possible.
81
82       The following port types are defined for rkt:
83
84
85       rkt_port_t
86
87
88
89       Default Defined Ports:
90                 tcp 18112
91

MANAGED FILES

93       The SELinux process type rkt_t can manage files labeled with  the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       rkt_var_lib_t
127
128            /var/lib/rkt(/.*)?
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux rkt policy is very flexible allowing users to setup  their  rkt
145       processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux  defines  the  file context types for the rkt, if you wanted to
150       store files with these types in a diffent paths, you  need  to  execute
151       the  semanage  command  to  sepecify  alternate  labeling  and then use
152       restorecon to put the labels on disk.
153
154       semanage fcontext -a -t rkt_unit_file_t '/srv/myrkt_content(/.*)?'
155       restorecon -R -v /srv/myrkt_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for rkt:
161
162
163
164       rkt_exec_t
165
166       - Set files with the rkt_exec_t type, if you want to transition an exe‐
167       cutable to the rkt_t domain.
168
169
170
171       rkt_unit_file_t
172
173       - Set files with the rkt_unit_file_t type, if you  want  to  treat  the
174       files as rkt unit content.
175
176
177       Paths:
178            /usr/lib/systemd/system/rkt-gc.timer, /usr/lib/systemd/system/rkt-
179            gc.service,           /usr/lib/systemd/system/rkt-metadata.socket,
180            /usr/lib/systemd/system/rkt-metadata.service
181
182
183       rkt_var_lib_t
184
185       -  Set  files with the rkt_var_lib_t type, if you want to store the rkt
186       files under the /var/lib directory.
187
188
189
190       Note: File context can be temporarily modified with the chcon  command.
191       If  you want to permanently change the file context you need to use the
192       semanage fcontext command.  This will modify the SELinux labeling data‐
193       base.  You will need to use restorecon to apply the labels.
194
195

COMMANDS

197       semanage  fcontext  can also be used to manipulate default file context
198       mappings.
199
200       semanage permissive can also be used to manipulate  whether  or  not  a
201       process type is permissive.
202
203       semanage  module can also be used to enable/disable/install/remove pol‐
204       icy modules.
205
206       semanage port can also be used to manipulate the port definitions
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  rkt(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
221       setsebool(8)
222
223
224
225rkt                                20-05-05                     rkt_selinux(8)
Impressum