1openshift_app_selinux(8) SELinux Policy openshift_app openshift_app_selinux(8)
2
3
4

NAME

6       openshift_app_selinux  -  Security  Enhanced Linux Policy for the open‐
7       shift_app processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_app processes via  flexi‐
11       ble mandatory access control.
12
13       The  openshift_app  processes  execute with the openshift_app_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_app_t
20
21
22

ENTRYPOINTS

24       The openshift_app_t SELinux type can be entered via the crontab_exec_t,
25       user_cron_spool_t file types.
26
27       The default entrypoint paths for the  openshift_app_t  domain  are  the
28       following:
29
30       /usr/bin/(f)?crontab,        /usr/bin/at,        /usr/sbin/fcronsighup,
31       /usr/libexec/fcronsighup,     /var/spool/at(/.*)?,     /var/spool/cron,
32       /var/spool/cron/[^/]+
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       openshift_app  policy  is  very  flexible allowing users to setup their
42       openshift_app processes in as secure a method as possible.
43
44       The following process types are defined for openshift_app:
45
46       openshift_app_t
47
48       Note: semanage permissive -a openshift_app_t can be used  to  make  the
49       process  type  openshift_app_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

MCS Constrained

55       The  SELinux  process  type  openshift_app_t  is an MCS (Multi Category
56       Security) constrained type.  Sometimes this separation is  referred  to
57       as  sVirt. These types are usually used for securing multi-tenant envi‐
58       ronments, such as virtualization, containers or  separation  of  users.
59       The  tools used to launch MCS types, pick out a different MCS label for
60       each process group.
61
62       For   example   one   process   might   be    launched    with    open‐
63       shift_app_t:s0:c1,c2,   and   another   process   launched  with  open‐
64       shift_app_t:s0:c3,c4. The SELinux kernel only  allows  these  processes
65       can  only write to content with a matching MCS label, or a MCS Label of
66       s0. A process running with the MCS level of s0:c1,c2 is not allowed  to
67       write to content with the MCS label of s0:c3,c4
68
69

BOOLEANS

71       SELinux  policy  is customizable based on least access required.  open‐
72       shift_app policy is extremely flexible and has  several  booleans  that
73       allow  you  to  manipulate  the  policy  and run openshift_app with the
74       tightest access possible.
75
76
77
78       If you want to allow users to resolve user passwd entries directly from
79       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
80       gin_nsswitch_use_ldap boolean. Disabled by default.
81
82       setsebool -P authlogin_nsswitch_use_ldap 1
83
84
85
86       If you want to determine whether crond can execute  jobs  in  the  user
87       domain  as  opposed to the the generic cronjob domain, you must turn on
88       the cron_userdomain_transition boolean. Enabled by default.
89
90       setsebool -P cron_userdomain_transition 1
91
92
93
94       If you want to deny any process from ptracing or  debugging  any  other
95       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
96       default.
97
98       setsebool -P deny_ptrace 1
99
100
101
102       If you want to allow all domains to execute in fips_mode, you must turn
103       on the fips_mode boolean. Enabled by default.
104
105       setsebool -P fips_mode 1
106
107
108
109       If  you  want  to allow confined applications to run with kerberos, you
110       must turn on the kerberos_enabled boolean. Disabled by default.
111
112       setsebool -P kerberos_enabled 1
113
114
115
116       If you want to allow system to run with  NIS,  you  must  turn  on  the
117       nis_enabled boolean. Disabled by default.
118
119       setsebool -P nis_enabled 1
120
121
122
123       If  you  want to allow confined applications to use nscd shared memory,
124       you must turn on the nscd_use_shm boolean. Disabled by default.
125
126       setsebool -P nscd_use_shm 1
127
128
129

MANAGED FILES

131       The SELinux process type openshift_app_t can manage files labeled  with
132       the  following  file types.  The paths listed are the default paths for
133       these file types.  Note the processes UID still need to have  DAC  per‐
134       missions.
135
136       anon_inodefs_t
137
138
139       cgroup_t
140
141            /sys/fs/cgroup
142
143       faillog_t
144
145            /var/log/btmp.*
146            /var/log/faillog.*
147            /var/log/tallylog.*
148            /var/run/faillock(/.*)?
149
150       hugetlbfs_t
151
152            /dev/hugepages
153            /usr/lib/udev/devices/hugepages
154
155       nfs_t
156
157
158       openshift_rw_file_t
159
160            /var/lib/openshift/.*/data(/.*)?
161            /var/lib/stickshift/.*/data(/.*)?
162
163       openshift_tmp_t
164
165            /var/lib/openshift/.*/.tmp(/.*)?
166            /var/lib/openshift/.*/.sandbox(/.*)?
167            /var/lib/stickshift/.*/.tmp(/.*)?
168            /var/lib/stickshift/.*/.sandbox(/.*)?
169
170       openshift_tmpfs_t
171
172
173       security_t
174
175            /selinux
176
177       user_cron_spool_t
178
179            /var/spool/at(/.*)?
180            /var/spool/cron
181            /var/spool/cron/[^/]+
182
183       user_tmp_t
184
185            /dev/shm/mono.*
186            /var/run/user(/.*)?
187            /tmp/.ICE-unix(/.*)?
188            /tmp/.X11-unix(/.*)?
189            /dev/shm/pulse-shm.*
190            /tmp/.X0-lock
191            /tmp/hsperfdata_root
192            /var/tmp/hsperfdata_root
193            /home/[^/]+/tmp
194            /home/[^/]+/.tmp
195            /tmp/gconfd-[^/]+
196
197       var_auth_t
198
199            /var/ace(/.*)?
200            /var/rsa(/.*)?
201            /var/lib/abl(/.*)?
202            /var/lib/rsa(/.*)?
203            /var/lib/pam_ssh(/.*)?
204            /var/run/pam_ssh(/.*)?
205            /var/lib/pam_shield(/.*)?
206            /var/opt/quest/vas/vasd(/.*)?
207            /var/lib/google-authenticator(/.*)?
208
209

COMMANDS

211       semanage  fcontext  can also be used to manipulate default file context
212       mappings.
213
214       semanage permissive can also be used to manipulate  whether  or  not  a
215       process type is permissive.
216
217       semanage  module can also be used to enable/disable/install/remove pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8),  openshift_app(8),  semanage(8),  restorecon(8),  chcon(1),
233       sepolicy(8), setsebool(8)
234
235
236
237openshift_app                      19-12-02           openshift_app_selinux(8)
Impressum