1openshift_initrc_selinux(S8E)Linux Policy openshift_iniotprecnshift_initrc_selinux(8)
2
3
4

NAME

6       openshift_initrc_selinux - Security Enhanced Linux Policy for the open‐
7       shift_initrc processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  openshift_initrc  processes  via
11       flexible mandatory access control.
12
13       The  openshift_initrc  processes  execute  with  the openshift_initrc_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_initrc_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       openshift_initrc  policy is very flexible allowing users to setup their
31       openshift_initrc processes in as secure a method as possible.
32
33       The following process types are defined for openshift_initrc:
34
35       openshift_initrc_t
36
37       Note: semanage permissive -a openshift_initrc_t can be used to make the
38       process  type  openshift_initrc_t permissive. SELinux does not deny ac‐
39       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
40       sages are still generated.
41
42

BOOLEANS

44       SELinux  policy  is customizable based on least access required.  open‐
45       shift_initrc policy is extremely flexible and has several booleans that
46       allow  you  to  manipulate the policy and run openshift_initrc with the
47       tightest access possible.
48
49
50
51       If you want to deny user domains applications to map a memory region as
52       both  executable  and  writable,  this  is dangerous and the executable
53       should be reported in bugzilla, you must turn on the deny_execmem bool‐
54       ean. Enabled by default.
55
56       setsebool -P deny_execmem 1
57
58
59
60       If  you  want  to control the ability to mmap a low area of the address
61       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
62       the mmap_low_allowed boolean. Disabled by default.
63
64       setsebool -P mmap_low_allowed 1
65
66
67
68       If  you want to disable kernel module loading, you must turn on the se‐
69       cure_mode_insmod boolean. Enabled by default.
70
71       setsebool -P secure_mode_insmod 1
72
73
74
75       If you want to allow unconfined executables to make their  heap  memory
76       executable.   Doing  this  is  a  really bad idea. Probably indicates a
77       badly coded executable, but could indicate an attack.  This  executable
78       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
79       echeap boolean. Disabled by default.
80
81       setsebool -P selinuxuser_execheap 1
82
83
84
85       If you want to allow unconfined executables to make  their  stack  exe‐
86       cutable.   This  should  never, ever be necessary. Probably indicates a
87       badly coded executable, but could indicate an attack.  This  executable
88       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
89       stack boolean. Enabled by default.
90
91       setsebool -P selinuxuser_execstack 1
92
93
94

MANAGED FILES

96       The SELinux process type openshift_initrc_t can  manage  files  labeled
97       with  the following file types.  The paths listed are the default paths
98       for these file types.  Note the processes UID still need  to  have  DAC
99       permissions.
100
101       file_type
102
103            all files on the system
104
105

FILE CONTEXTS

107       SELinux requires files to have an extended attribute to define the file
108       type.
109
110       You can see the context of a file using the -Z option to ls
111
112       Policy governs the access  confined  processes  have  to  these  files.
113       SELinux  openshift_initrc  policy  is  very  flexible allowing users to
114       setup their openshift_initrc processes in as secure a method as  possi‐
115       ble.
116
117       STANDARD FILE CONTEXT
118
119       SELinux defines the file context types for the openshift_initrc, if you
120       wanted to store files with these types in a diffent paths, you need  to
121       execute the semanage command to specify alternate labeling and then use
122       restorecon to put the labels on disk.
123
124       semanage fcontext -a -t  openshift_initrc_tmp_t  '/srv/myopenshift_ini‐
125       trc_content(/.*)?'
126       restorecon -R -v /srv/myopenshift_initrc_content
127
128       Note:  SELinux  often  uses  regular expressions to specify labels that
129       match multiple files.
130
131       The following file types are defined for openshift_initrc:
132
133
134
135       openshift_initrc_exec_t
136
137       - Set files with the openshift_initrc_exec_t type, if you want to tran‐
138       sition an executable to the openshift_initrc_t domain.
139
140
141       Paths:
142            /usr/s?bin/mcollectived,             /usr/s?bin/(oo|rhc)-restorer,
143            /usr/s?bin/oo-admin-ctl-gears,  /usr/s?bin/(oo|rhc)-restorer-wrap‐
144            per.sh, /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective
145
146
147       openshift_initrc_tmp_t
148
149       -  Set files with the openshift_initrc_tmp_t type, if you want to store
150       openshift initrc temporary files in the /tmp directories.
151
152
153
154       Note: File context can be temporarily modified with the chcon  command.
155       If  you want to permanently change the file context you need to use the
156       semanage fcontext command.  This will modify the SELinux labeling data‐
157       base.  You will need to use restorecon to apply the labels.
158
159

COMMANDS

161       semanage  fcontext  can also be used to manipulate default file context
162       mappings.
163
164       semanage permissive can also be used to manipulate  whether  or  not  a
165       process type is permissive.
166
167       semanage  module can also be used to enable/disable/install/remove pol‐
168       icy modules.
169
170       semanage boolean can also be used to manipulate the booleans
171
172
173       system-config-selinux is a GUI tool available to customize SELinux pol‐
174       icy settings.
175
176

AUTHOR

178       This manual page was auto-generated using sepolicy manpage .
179
180

SEE ALSO

182       selinux(8),  openshift_initrc(8), semanage(8), restorecon(8), chcon(1),
183       sepolicy(8), setsebool(8)
184
185
186
187openshift_initrc                   22-05-27        openshift_initrc_selinux(8)
Impressum