Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

openshift_selinux(8) [centos man page]

openshift_selinux(8)					     SELinux Policy openshift					      openshift_selinux(8)

NAME
openshift_selinux - Security Enhanced Linux Policy for the openshift processes DESCRIPTION
Security-Enhanced Linux secures the openshift processes via flexible mandatory access control. The openshift processes execute with the openshift_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep openshift_t ENTRYPOINTS
The openshift_t SELinux type can be entered via the gpg_exec_t, user_cron_spool_t, bin_t, usr_t, openshift_file_type, shell_exec_t, httpd_exec_t file types. The default entrypoint paths for the openshift_t domain are the following: All executeables with the default executable label, usually stored in /usr/bin and /usr/sbin. /usr/bin/gpg(2)?, /usr/lib/gnupg/.*, /usr/bin/gpgsm, /var/spool/at(/.*)?, /var/spool/cron, /usr/.*, /opt/.*, /emul/.*, /export(/.*)?, /usr/doc(/.*)?/lib(/.*)?, /usr/inclu.e(/.*)?, /usr/share/doc(/.*)?/README.*, /usr, /opt, /emul, /bin/d?ash, /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*, /bin/esh, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nologin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly, /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-shell, /usr/libexec/git-core/git-shell, /usr/sbin/httpd(.worker)?, /usr/sbin/apache(2)?, /usr/lib/apache-ssl/.+, /usr/sbin/apache-ssl(2)?, /usr/share/jetty/bin/jetty.sh, /usr/sbin/nginx, /usr/sbin/thttpd, /usr/sbin/php-fpm, /usr/sbin/cherokee, /usr/sbin/lighttpd, /usr/sbin/httpd.event, /usr/bin/mon- grel_rails, /usr/sbin/htcacheclean PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux openshift policy is very flexible allowing users to setup their open- shift processes in as secure a method as possible. The following process types are defined for openshift: openshift_app_t, openshift_cgroup_read_t, openshift_initrc_t, openshift_cron_t, openshift_t Note: semanage permissive -a openshift_t can be used to make the process type openshift_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. openshift policy is extremely flexible and has several booleans that allow you to manipulate the policy and run openshift with the tightest access possible. If you want to allow openshift to access nfs file systems without labels, you must turn on the openshift_use_nfs boolean. Disabled by default. setsebool -P openshift_use_nfs 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the openshift_cron_t, openshift_t, openshift_app_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the openshift_cron_t, openshift_t, openshift_app_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux openshift policy is very flexible allowing users to setup their openshift processes in as secure a method as possible. The following port types are defined for openshift: openshift_port_t MANAGED FILES The SELinux process type openshift_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t hugetlbfs_t /dev/hugepages /lib/udev/devices/hugepages /usr/lib/udev/devices/hugepages nfs_t openshift_file_type openshift_tmpfs_t postfix_spool_maildrop_t /var/spool/postfix/defer(/.*)? /var/spool/postfix/deferred(/.*)? /var/spool/postfix/maildrop(/.*)? security_t /selinux FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux openshift policy is very flexible allowing users to setup their openshift processes in as secure a method as possible. EQUIVALENCE DIRECTORIES openshift policy stores data with multiple different file context types under the /var/lib/openshift directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/openshift /srv/openshift restorecon -R -v /srv/openshift openshift policy stores data with multiple different file context types under the /var/lib/stickshift directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/stickshift /srv/stickshift restorecon -R -v /srv/stickshift STANDARD FILE CONTEXT SELinux defines the file context types for the openshift, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t openshift_cgroup_read_exec_t '/srv/openshift/content(/.*)?' restorecon -R -v /srv/myopenshift_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for openshift: openshift_cgroup_read_exec_t - Set files with the openshift_cgroup_read_exec_t type, if you want to transition an executable to the openshift_cgroup_read_t domain. openshift_cgroup_read_tmp_t - Set files with the openshift_cgroup_read_tmp_t type, if you want to store openshift cgroup read temporary files in the /tmp directories. openshift_cron_exec_t - Set files with the openshift_cron_exec_t type, if you want to transition an executable to the openshift_cron_t domain. openshift_cron_tmp_t - Set files with the openshift_cron_tmp_t type, if you want to store openshift cron temporary files in the /tmp directories. openshift_initrc_exec_t - Set files with the openshift_initrc_exec_t type, if you want to transition an executable to the openshift_initrc_t domain. Paths: /usr/s?bin/mcollectived, /usr/s?bin/(oo|rhc)-restorer, /usr/s?bin/oo-admin-ctl-gears, /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcol- lective openshift_initrc_tmp_t - Set files with the openshift_initrc_tmp_t type, if you want to store openshift initrc temporary files in the /tmp directories. openshift_log_t - Set files with the openshift_log_t type, if you want to treat the data as openshift log data, usually stored under the /var/log direc- tory. Paths: /var/log/openshift(/.*)?, /var/log/mcollective.log.* openshift_rw_file_t - Set files with the openshift_rw_file_t type, if you want to treat the files as openshift rw content. Paths: /var/lib/openshift/.*/data(/.*)?, /var/lib/stickshift/.*/data(/.*)? openshift_tmp_t - Set files with the openshift_tmp_t type, if you want to store openshift temporary files in the /tmp directories. Paths: /var/lib/openshift/.*/.tmp(/.*)?, /var/lib/openshift/.*/.sandbox(/.*)?, /var/lib/stickshift/.*/.tmp(/.*)?, /var/lib/stick- shift/.*/.sandbox(/.*)? openshift_tmpfs_t - Set files with the openshift_tmpfs_t type, if you want to store openshift files on a tmpfs file system. openshift_var_lib_t - Set files with the openshift_var_lib_t type, if you want to store the openshift files under the /var/lib directory. Paths: /var/lib/openshift(/.*)?, /var/lib/stickshift(/.*)?, /var/lib/containers(/.*)? openshift_var_run_t - Set files with the openshift_var_run_t type, if you want to store the openshift files under the /run or /var/run directory. Paths: /var/run/openshift(/.*)?, /var/run/stickshift(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), openshift(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), openshift_app_selinux(8), open- shift_app_selinux(8), openshift_cgroup_read_selinux(8), openshift_cgroup_read_selinux(8), openshift_cron_selinux(8), open- shift_cron_selinux(8), openshift_initrc_selinux(8), openshift_initrc_selinux(8) openshift 14-06-10 openshift_selinux(8)
Man Page