1openshift_initrc_selinux(S8E)Linux Policy openshift_iniotprecnshift_initrc_selinux(8)
2
3
4

NAME

6       openshift_initrc_selinux - Security Enhanced Linux Policy for the open‐
7       shift_initrc processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  openshift_initrc  processes  via
11       flexible mandatory access control.
12
13       The  openshift_initrc  processes  execute  with  the openshift_initrc_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_initrc_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       openshift_initrc  policy is very flexible allowing users to setup their
31       openshift_initrc processes in as secure a method as possible.
32
33       The following process types are defined for openshift_initrc:
34
35       openshift_initrc_t
36
37       Note: semanage permissive -a openshift_initrc_t can be used to make the
38       process  type  openshift_initrc_t permissive. SELinux does not deny ac‐
39       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
40       sages are still generated.
41
42

BOOLEANS

44       SELinux  policy  is customizable based on least access required.  open‐
45       shift_initrc policy is extremely flexible and has several booleans that
46       allow  you  to  manipulate the policy and run openshift_initrc with the
47       tightest access possible.
48
49
50
51       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
52       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
53       Enabled by default.
54
55       setsebool -P daemons_dontaudit_scheduling 1
56
57
58
59       If you want to deny user domains applications to map a memory region as
60       both  executable  and  writable,  this  is dangerous and the executable
61       should be reported in bugzilla, you must turn on the deny_execmem bool‐
62       ean. Disabled by default.
63
64       setsebool -P deny_execmem 1
65
66
67
68       If  you  want  to control the ability to mmap a low area of the address
69       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
70       the mmap_low_allowed boolean. Disabled by default.
71
72       setsebool -P mmap_low_allowed 1
73
74
75
76       If  you want to disable kernel module loading, you must turn on the se‐
77       cure_mode_insmod boolean. Disabled by default.
78
79       setsebool -P secure_mode_insmod 1
80
81
82
83       If you want to allow unconfined executables to make their  heap  memory
84       executable.   Doing  this  is  a  really bad idea. Probably indicates a
85       badly coded executable, but could indicate an attack.  This  executable
86       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
87       echeap boolean. Disabled by default.
88
89       setsebool -P selinuxuser_execheap 1
90
91
92
93       If you want to allow unconfined executables to make  their  stack  exe‐
94       cutable.   This  should  never, ever be necessary. Probably indicates a
95       badly coded executable, but could indicate an attack.  This  executable
96       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
97       stack boolean. Enabled by default.
98
99       setsebool -P selinuxuser_execstack 1
100
101
102

MANAGED FILES

104       The SELinux process type openshift_initrc_t can  manage  files  labeled
105       with  the following file types.  The paths listed are the default paths
106       for these file types.  Note the processes UID still need  to  have  DAC
107       permissions.
108
109       file_type
110
111            all files on the system
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy governs the access  confined  processes  have  to  these  files.
121       SELinux  openshift_initrc  policy  is  very  flexible allowing users to
122       setup their openshift_initrc processes in as secure a method as  possi‐
123       ble.
124
125       STANDARD FILE CONTEXT
126
127       SELinux defines the file context types for the openshift_initrc, if you
128       wanted to store files with these types in a different paths,  you  need
129       to  execute the semanage command to specify alternate labeling and then
130       use restorecon to put the labels on disk.
131
132       semanage fcontext -a  -t  openshift_initrc_exec_t  '/srv/openshift_ini‐
133       trc/content(/.*)?'
134       restorecon -R -v /srv/myopenshift_initrc_content
135
136       Note:  SELinux  often  uses  regular expressions to specify labels that
137       match multiple files.
138
139       The following file types are defined for openshift_initrc:
140
141
142
143       openshift_initrc_exec_t
144
145       - Set files with the openshift_initrc_exec_t type, if you want to tran‐
146       sition an executable to the openshift_initrc_t domain.
147
148
149       Paths:
150            /usr/s?bin/mcollectived,             /usr/s?bin/(oo|rhc)-restorer,
151            /usr/s?bin/oo-admin-ctl-gears,  /usr/s?bin/(oo|rhc)-restorer-wrap‐
152            per.sh, /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective
153
154
155       openshift_initrc_tmp_t
156
157       -  Set files with the openshift_initrc_tmp_t type, if you want to store
158       openshift initrc temporary files in the /tmp directories.
159
160
161
162       Note: File context can be temporarily modified with the chcon  command.
163       If  you want to permanently change the file context you need to use the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage  fcontext  can also be used to manipulate default file context
170       mappings.
171
172       semanage permissive can also be used to manipulate  whether  or  not  a
173       process type is permissive.
174
175       semanage  module can also be used to enable/disable/install/remove pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8),  openshift_initrc(8), semanage(8), restorecon(8), chcon(1),
191       sepolicy(8), setsebool(8)
192
193
194
195openshift_initrc                   23-10-20        openshift_initrc_selinux(8)
Impressum