1openshift_initrc_selinux(S8E)Linux Policy openshift_iniotprecnshift_initrc_selinux(8)
2
3
4

NAME

6       openshift_initrc_selinux - Security Enhanced Linux Policy for the open‐
7       shift_initrc processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  openshift_initrc  processes  via
11       flexible mandatory access control.
12
13       The  openshift_initrc  processes  execute  with  the openshift_initrc_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_initrc_t
20
21
22

ENTRYPOINTS

24       The  openshift_initrc_t  SELinux  type  can  be  entered  via the open‐
25       shift_initrc_exec_t file type.
26
27       The default entrypoint paths for the openshift_initrc_t domain are  the
28       following:
29
30       /usr/s?bin/mcollectived,  /usr/s?bin/(oo|rhc)-restorer,  /usr/s?bin/oo-
31       admin-ctl-gears,               /usr/s?bin/(oo|rhc)-restorer-wrapper.sh,
32       /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       openshift_initrc  policy is very flexible allowing users to setup their
42       openshift_initrc processes in as secure a method as possible.
43
44       The following process types are defined for openshift_initrc:
45
46       openshift_initrc_t
47
48       Note: semanage permissive -a openshift_initrc_t can be used to make the
49       process  type  openshift_initrc_t  permissive.  SELinux  does  not deny
50       access to permissive process types, but the AVC (SELinux denials)  mes‐
51       sages are still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  open‐
56       shift_initrc policy is extremely flexible and has several booleans that
57       allow  you  to  manipulate the policy and run openshift_initrc with the
58       tightest access possible.
59
60
61
62       If you want to deny user domains applications to map a memory region as
63       both  executable  and  writable,  this  is dangerous and the executable
64       should be reported in bugzilla, you must turn on the deny_execmem bool‐
65       ean. Enabled by default.
66
67       setsebool -P deny_execmem 1
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85
86       If you want to control the ability to mmap a low area  of  the  address
87       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
88       the mmap_low_allowed boolean. Disabled by default.
89
90       setsebool -P mmap_low_allowed 1
91
92
93
94       If you want to disable kernel module loading,  you  must  turn  on  the
95       secure_mode_insmod boolean. Enabled by default.
96
97       setsebool -P secure_mode_insmod 1
98
99
100
101       If  you  want to allow unconfined executables to make their heap memory
102       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
105       uxuser_execheap boolean. Disabled by default.
106
107       setsebool -P selinuxuser_execheap 1
108
109
110
111       If  you  want  to allow unconfined executables to make their stack exe‐
112       cutable.  This should never, ever be necessary.  Probably  indicates  a
113       badly  coded  executable, but could indicate an attack. This executable
114       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
115       stack boolean. Enabled by default.
116
117       setsebool -P selinuxuser_execstack 1
118
119
120

MANAGED FILES

122       The  SELinux  process  type openshift_initrc_t can manage files labeled
123       with the following file types.  The paths listed are the default  paths
124       for  these  file  types.  Note the processes UID still need to have DAC
125       permissions.
126
127       file_type
128
129            all files on the system
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy  governs  the  access  confined  processes  have to these files.
139       SELinux openshift_initrc policy is very flexible allowing users to set‐
140       up their openshift_initrc processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux defines the file context types for the openshift_initrc, if you
145       wanted to store files with these types in a diffent paths, you need  to
146       execute  the  semanage  command to sepecify alternate labeling and then
147       use restorecon to put the labels on disk.
148
149       semanage fcontext -a -t  openshift_initrc_tmp_t  '/srv/myopenshift_ini‐
150       trc_content(/.*)?'
151       restorecon -R -v /srv/myopenshift_initrc_content
152
153       Note:  SELinux  often  uses  regular expressions to specify labels that
154       match multiple files.
155
156       The following file types are defined for openshift_initrc:
157
158
159
160       openshift_initrc_exec_t
161
162       - Set files with the openshift_initrc_exec_t type, if you want to tran‐
163       sition an executable to the openshift_initrc_t domain.
164
165
166       Paths:
167            /usr/s?bin/mcollectived,             /usr/s?bin/(oo|rhc)-restorer,
168            /usr/s?bin/oo-admin-ctl-gears,  /usr/s?bin/(oo|rhc)-restorer-wrap‐
169            per.sh, /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective
170
171
172       openshift_initrc_tmp_t
173
174       -  Set files with the openshift_initrc_tmp_t type, if you want to store
175       openshift initrc temporary files in the /tmp directories.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  openshift_initrc(8), semanage(8), restorecon(8), chcon(1),
208       sepolicy(8), setsebool(8)
209
210
211
212openshift_initrc                   19-10-08        openshift_initrc_selinux(8)
Impressum