openshift_initrc_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

openshift_initrc_selinuxSELinux Policy openshift_inopenshift_initrc_selinux(8)

NAME
       openshift_initrc_selinux - Security Enhanced Linux Policy for the open‐
       shift_initrc processes

DESCRIPTION
       Security-Enhanced Linux	secures	 the  openshift_initrc	processes  via
       flexible mandatory access control.

       The  openshift_initrc  processes	 execute  with	the openshift_initrc_t
       SELinux type. You can check if you have these processes running by exe‐
       cuting the ps command with the -Z qualifier.

       For example:

       ps -eZ | grep openshift_initrc_t

ENTRYPOINTS
       The  openshift_initrc_t	SELinux	 type  can be entered via the filesys‐
       tem_type, unlabeled_t, proc_type,  file_type,  file_type,  sysctl_type,
       openshift_initrc_exec_t, mtrr_device_t file types.

       The  default entrypoint paths for the openshift_initrc_t domain are the
       following:

       all files on the system, all files on the  system,  /usr/s?bin/mcollec‐
       tived,	/usr/s?bin/(oo|rhc)-restorer,	/usr/s?bin/oo-admin-ctl-gears,
       /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective, /dev/cpu/mtrr

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       openshift_initrc policy is very flexible allowing users to setup	 their
       openshift_initrc processes in as secure a method as possible.

       The following process types are defined for openshift_initrc:

       openshift_initrc_t

       Note: semanage permissive -a openshift_initrc_t can be used to make the
       process type  openshift_initrc_t	 permissive.  SELinux  does  not  deny
       access  to permissive process types, but the AVC (SELinux denials) mes‐
       sages are still generated.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 open‐
       shift_initrc policy is extremely flexible and has several booleans that
       allow you to manipulate the policy and run  openshift_initrc  with  the
       tightest access possible.

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If you want to enable cluster mode for daemons, you must	 turn  on  the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If  you want to allow all daemons to use tcp wrappers, you must turn on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny user domains applications to map a memory region as
       both executable and writable, this  is  dangerous  and  the  executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to control the ability to mmap a low area of the address
       space, as configured by /proc/sys/kernel/mmap_min_addr, you  must  turn
       on the mmap_low_allowed boolean. Disabled by default.

       setsebool -P mmap_low_allowed 1

       If  you	want  to  disable  kernel module loading, you must turn on the
       secure_mode_insmod boolean. Enabled by default.

       setsebool -P secure_mode_insmod 1

       If you want to boolean to determine whether the system permits  loading
       policy,	setting enforcing mode, and changing boolean values.  Set this
       to true and you have to reboot to set it back, you  must	 turn  on  the
       secure_mode_policyload boolean. Enabled by default.

       setsebool -P secure_mode_policyload 1

       If  you	want to allow unconfined executables to make their heap memory
       executable.  Doing this is a really  bad	 idea.	Probably  indicates  a
       badly  coded  executable, but could indicate an attack. This executable
       should  be  reported  in	 bugzilla,  you	 must  turn  on	  the	selin‐
       uxuser_execheap boolean. Disabled by default.

       setsebool -P selinuxuser_execheap 1

       If  you	want  to  allow	 all  unconfined  executables to use libraries
       requiring text relocation that are  not	labeled	 textrel_shlib_t,  you
       must turn on the selinuxuser_execmod boolean. Enabled by default.

       setsebool -P selinuxuser_execmod 1

       If  you	want  to allow unconfined executables to make their stack exe‐
       cutable.	 This should never, ever be necessary.	Probably  indicates  a
       badly  coded  executable, but could indicate an attack. This executable
       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
       stack boolean. Enabled by default.

       setsebool -P selinuxuser_execstack 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

       If you want to allow ZoneMinder to run su/sudo, you must	 turn  on  the
       zoneminder_run_sudo boolean. Disabled by default.

       setsebool -P zoneminder_run_sudo 1

MANAGED FILES
       The  SELinux  process  type openshift_initrc_t can manage files labeled
       with the following file types.  The paths listed are the default	 paths
       for  these  file	 types.	 Note the processes UID still need to have DAC
       permissions.

       file_type

	    all files on the system

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux openshift_initrc policy is very flexible allowing users to set‐
       up their openshift_initrc processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the openshift_initrc, if you
       wanted to store files with these types in a diffent paths, you need  to
       execute	the  semanage  command to sepecify alternate labeling and then
       use restorecon to put the labels on disk.

       semanage fcontext -a  -t	 openshift_initrc_exec_t  '/srv/openshift_ini‐
       trc/content(/.*)?'
       restorecon -R -v /srv/myopenshift_initrc_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for openshift_initrc:

       openshift_initrc_exec_t

       - Set files with the openshift_initrc_exec_t type, if you want to tran‐
       sition an executable to the openshift_initrc_t domain.

       Paths:
	    /usr/s?bin/mcollectived,		 /usr/s?bin/(oo|rhc)-restorer,
	    /usr/s?bin/oo-admin-ctl-gears,	       /etc/rc.d/init.d/libra,
	    /etc/rc.d/init.d/mcollective

       openshift_initrc_tmp_t

       -  Set files with the openshift_initrc_tmp_t type, if you want to store
       openshift initrc temporary files in the /tmp directories.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  openshift_initrc(8), semanage(8), restorecon(8), chcon(1),
       sepolicy(8) , setsebool(8)

openshift_initrc		   13-11-20	   openshift_initrc_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net