1openshift_initrc_selinux(S8E)Linux Policy openshift_iniotprecnshift_initrc_selinux(8)
2
3
4

NAME

6       openshift_initrc_selinux - Security Enhanced Linux Policy for the open‐
7       shift_initrc processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  openshift_initrc  processes  via
11       flexible mandatory access control.
12
13       The  openshift_initrc  processes  execute  with  the openshift_initrc_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_initrc_t
20
21
22

ENTRYPOINTS

24       The  openshift_initrc_t  SELinux type can be entered via the file_type,
25       unlabeled_t,   proc_type,   openshift_initrc_exec_t,   filesystem_type,
26       mtrr_device_t, sysctl_type file types.
27
28       The  default entrypoint paths for the openshift_initrc_t domain are the
29       following:
30
31       all     files     on     the      system,      /usr/s?bin/mcollectived,
32       /usr/s?bin/(oo|rhc)-restorer,      /usr/s?bin/(oo|rhc)-admin-ctl-gears,
33       /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective, /dev/cpu/mtrr
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       openshift_initrc policy is very flexible allowing users to setup  their
43       openshift_initrc processes in as secure a method as possible.
44
45       The following process types are defined for openshift_initrc:
46
47       openshift_initrc_t
48
49       Note: semanage permissive -a openshift_initrc_t can be used to make the
50       process type  openshift_initrc_t  permissive.  SELinux  does  not  deny
51       access  to permissive process types, but the AVC (SELinux denials) mes‐
52       sages are still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   open‐
57       shift_initrc policy is extremely flexible and has several booleans that
58       allow you to manipulate the policy and run  openshift_initrc  with  the
59       tightest access possible.
60
61
62
63       If you want to allow all daemons to write corefiles to /, you must turn
64       on the allow_daemons_dump_core boolean. Disabled by default.
65
66       setsebool -P allow_daemons_dump_core 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P allow_daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
79       default.
80
81       setsebool -P allow_daemons_use_tty 1
82
83
84
85       If you want to allow all domains to use other domains file descriptors,
86       you must turn on the allow_domain_fd_use boolean. Enabled by default.
87
88       setsebool -P allow_domain_fd_use 1
89
90
91
92       If you want to allow unconfined executables to make their  heap  memory
93       executable.   Doing  this  is  a  really bad idea. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should  be  reported  in  bugzilla, you must turn on the allow_execheap
96       boolean. Disabled by default.
97
98       setsebool -P allow_execheap 1
99
100
101
102       If you want to allow unconfined executables to map a memory  region  as
103       both  executable  and  writable,  this  is dangerous and the executable
104       should be reported in bugzilla), you must  turn  on  the  allow_execmem
105       boolean. Enabled by default.
106
107       setsebool -P allow_execmem 1
108
109
110
111       If  you  want  to  allow  all  unconfined  executables to use libraries
112       requiring text relocation that are not  labeled  textrel_shlib_t),  you
113       must turn on the allow_execmod boolean. Enabled by default.
114
115       setsebool -P allow_execmod 1
116
117
118
119       If  you  want  to allow unconfined executables to make their stack exe‐
120       cutable.  This should never, ever be necessary.  Probably  indicates  a
121       badly  coded  executable, but could indicate an attack. This executable
122       should be reported in bugzilla), you must turn on  the  allow_execstack
123       boolean. Enabled by default.
124
125       setsebool -P allow_execstack 1
126
127
128
129       If  you want to allow sysadm to debug or ptrace all processes, you must
130       turn on the allow_ptrace boolean. Disabled by default.
131
132       setsebool -P allow_ptrace 1
133
134
135
136       If you want to enable cluster mode for daemons, you must  turn  on  the
137       daemons_enable_cluster_mode boolean. Disabled by default.
138
139       setsebool -P daemons_enable_cluster_mode 1
140
141
142
143       If  you  want to allow all domains to have the kernel load modules, you
144       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
145       default.
146
147       setsebool -P domain_kernel_load_modules 1
148
149
150
151       If you want to allow all domains to execute in fips_mode, you must turn
152       on the fips_mode boolean. Enabled by default.
153
154       setsebool -P fips_mode 1
155
156
157
158       If you want to enable reading of urandom for all domains, you must turn
159       on the global_ssp boolean. Disabled by default.
160
161       setsebool -P global_ssp 1
162
163
164
165       If you want to enable support for upstart as the init program, you must
166       turn on the init_upstart boolean. Enabled by default.
167
168       setsebool -P init_upstart 1
169
170
171
172       If you want to allow certain domains to map low memory in  the  kernel,
173       you must turn on the mmap_low_allowed boolean. Disabled by default.
174
175       setsebool -P mmap_low_allowed 1
176
177
178
179       If  you want to boolean to determine whether the system permits loading
180       policy, setting enforcing mode, and changing boolean values.  Set  this
181       to  true  and  you  have to reboot to set it back, you must turn on the
182       secure_mode_policyload boolean. Disabled by default.
183
184       setsebool -P secure_mode_policyload 1
185
186
187
188       If you want to support X userspace object manager, you must turn on the
189       xserver_object_manager boolean. Disabled by default.
190
191       setsebool -P xserver_object_manager 1
192
193
194

MANAGED FILES

196       The  SELinux  process  type openshift_initrc_t can manage files labeled
197       with the following file types.  The paths listed are the default  paths
198       for  these  file  types.  Note the processes UID still need to have DAC
199       permissions.
200
201       file_type
202
203            all files on the system
204
205

FILE CONTEXTS

207       SELinux requires files to have an extended attribute to define the file
208       type.
209
210       You can see the context of a file using the -Z option to ls
211
212       Policy  governs  the  access  confined  processes  have to these files.
213       SELinux openshift_initrc policy is very flexible allowing users to set‐
214       up their openshift_initrc processes in as secure a method as possible.
215
216       STANDARD FILE CONTEXT
217
218       SELinux defines the file context types for the openshift_initrc, if you
219       wanted to store files with these types in a diffent paths, you need  to
220       execute  the  semanage  command to sepecify alternate labeling and then
221       use restorecon to put the labels on disk.
222
223       semanage fcontext -a -t  openshift_initrc_tmp_t  '/srv/myopenshift_ini‐
224       trc_content(/.*)?'
225       restorecon -R -v /srv/myopenshift_initrc_content
226
227       Note:  SELinux  often  uses  regular expressions to specify labels that
228       match multiple files.
229
230       The following file types are defined for openshift_initrc:
231
232
233
234       openshift_initrc_exec_t
235
236       - Set files with the openshift_initrc_exec_t type, if you want to tran‐
237       sition an executable to the openshift_initrc_t domain.
238
239
240       Paths:
241            /usr/s?bin/mcollectived,             /usr/s?bin/(oo|rhc)-restorer,
242            /usr/s?bin/(oo|rhc)-admin-ctl-gears,       /etc/rc.d/init.d/libra,
243            /etc/rc.d/init.d/mcollective
244
245
246       openshift_initrc_tmp_t
247
248       -  Set files with the openshift_initrc_tmp_t type, if you want to store
249       openshift initrc temporary files in the /tmp directories.
250
251
252
253       Note: File context can be temporarily modified with the chcon  command.
254       If  you want to permanently change the file context you need to use the
255       semanage fcontext command.  This will modify the SELinux labeling data‐
256       base.  You will need to use restorecon to apply the labels.
257
258

COMMANDS

260       semanage  fcontext  can also be used to manipulate default file context
261       mappings.
262
263       semanage permissive can also be used to manipulate  whether  or  not  a
264       process type is permissive.
265
266       semanage  module can also be used to enable/disable/install/remove pol‐
267       icy modules.
268
269       semanage boolean can also be used to manipulate the booleans
270
271
272       system-config-selinux is a GUI tool available to customize SELinux pol‐
273       icy settings.
274
275

AUTHOR

277       This manual page was auto-generated using sepolicy manpage .
278
279

SEE ALSO

281       selinux(8), openshift_initrc(8), semanage(8), restorecon(8), chcon(1) ,
282       setsebool(8)
283
284
285
286openshift_initrc                   15-06-03        openshift_initrc_selinux(8)
Impressum