1openshift_app_selinux(8) SELinux Policy openshift_app openshift_app_selinux(8)
2
3
4

NAME

6       openshift_app_selinux  -  Security  Enhanced Linux Policy for the open‐
7       shift_app processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_app processes via  flexi‐
11       ble mandatory access control.
12
13       The  openshift_app  processes  execute with the openshift_app_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_app_t
20
21
22

ENTRYPOINTS

24       The openshift_app_t SELinux type can be entered via the crontab_exec_t,
25       user_cron_spool_t file types.
26
27       The default entrypoint paths for the  openshift_app_t  domain  are  the
28       following:
29
30       /usr/bin/(f)?crontab,        /usr/bin/at,        /usr/sbin/fcronsighup,
31       /usr/libexec/fcronsighup,     /var/spool/at(/.*)?,     /var/spool/cron,
32       /var/spool/cron/[^/]+
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       openshift_app  policy  is  very  flexible allowing users to setup their
42       openshift_app processes in as secure a method as possible.
43
44       The following process types are defined for openshift_app:
45
46       openshift_app_t
47
48       Note: semanage permissive -a openshift_app_t can be used  to  make  the
49       process  type  openshift_app_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

MCS Constrained

55       The  SELinux  process  type  openshift_app_t  is an MCS (Multi Category
56       Security) constrained type.  Sometimes this separation is  referred  to
57       as  sVirt. These types are usually used for securing multi-tenant envi‐
58       ronments, such as virtualization, containers or  separation  of  users.
59       The  tools used to launch MCS types, pick out a different MCS label for
60       each process group.
61
62       For   example   one   process   might   be    launched    with    open‐
63       shift_app_t:s0:c1,c2,   and   another   process   launched  with  open‐
64       shift_app_t:s0:c3,c4. The SELinux kernel only  allows  these  processes
65       can  only write to content with a matching MCS label, or a MCS Label of
66       s0. A process running with the MCS level of s0:c1,c2 is not allowed  to
67       write to content with the MCS label of s0:c3,c4
68
69

BOOLEANS

71       SELinux  policy  is customizable based on least access required.  open‐
72       shift_app policy is extremely flexible and has  several  booleans  that
73       allow  you  to  manipulate  the  policy  and run openshift_app with the
74       tightest access possible.
75
76
77
78       If you want to determine whether crond can execute  jobs  in  the  user
79       domain  as  opposed to the the generic cronjob domain, you must turn on
80       the cron_userdomain_transition boolean. Enabled by default.
81
82       setsebool -P cron_userdomain_transition 1
83
84
85
86       If you want to deny any process from ptracing or  debugging  any  other
87       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
88       default.
89
90       setsebool -P deny_ptrace 1
91
92
93

MANAGED FILES

95       The SELinux process type openshift_app_t can manage files labeled  with
96       the  following  file types.  The paths listed are the default paths for
97       these file types.  Note the processes UID still need to have  DAC  per‐
98       missions.
99
100       anon_inodefs_t
101
102
103       cgroup_t
104
105            /sys/fs/cgroup
106
107       faillog_t
108
109            /var/log/btmp.*
110            /var/log/faillog.*
111            /var/log/tallylog.*
112            /var/run/faillock(/.*)?
113
114       hugetlbfs_t
115
116            /dev/hugepages
117            /usr/lib/udev/devices/hugepages
118
119       openshift_tmpfs_t
120
121
122       security_t
123
124            /selinux
125
126       var_auth_t
127
128            /var/ace(/.*)?
129            /var/rsa(/.*)?
130            /var/lib/abl(/.*)?
131            /var/lib/rsa(/.*)?
132            /var/lib/pam_ssh(/.*)?
133            /var/lib/pam_shield(/.*)?
134            /var/opt/quest/vas/vasd(/.*)?
135            /var/lib/google-authenticator(/.*)?
136
137

COMMANDS

139       semanage  fcontext  can also be used to manipulate default file context
140       mappings.
141
142       semanage permissive can also be used to manipulate  whether  or  not  a
143       process type is permissive.
144
145       semanage  module can also be used to enable/disable/install/remove pol‐
146       icy modules.
147
148       semanage boolean can also be used to manipulate the booleans
149
150
151       system-config-selinux is a GUI tool available to customize SELinux pol‐
152       icy settings.
153
154

AUTHOR

156       This manual page was auto-generated using sepolicy manpage .
157
158

SEE ALSO

160       selinux(8),  openshift_app(8),  semanage(8),  restorecon(8),  chcon(1),
161       sepolicy(8), setsebool(8)
162
163
164
165openshift_app                      21-03-26           openshift_app_selinux(8)
Impressum