openshift_app_selinux - Man Page

Security Enhanced Linux Policy for the openshift_app processes

Description

Security-Enhanced Linux secures the openshift_app processes via flexible mandatory access control.

The openshift_app processes execute with the openshift_app_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep openshift_app_t

Entrypoints

The openshift_app_t SELinux type can be entered via the crontab_exec_t, user_cron_spool_t file types.

The default entrypoint paths for the openshift_app_t domain are the following:

/usr/bin/(f)?crontab, /usr/bin/at, /usr/sbin/fcronsighup, /usr/libexec/fcronsighup, /var/spool/at(/.*)?, /var/spool/cron, /var/spool/cron/[^/]+

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux openshift_app policy is very flexible allowing users to setup their openshift_app processes in as secure a method as possible.

The following process types are defined for openshift_app:

openshift_app_t

Note: semanage permissive -a openshift_app_t can be used to make the process type openshift_app_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

MCS Constrained

The SELinux process type openshift_app_t is an MCS (Multi Category Security) constrained type.  Sometimes this separation is referred to as sVirt. These types are usually used for securing multi-tenant environments, such as virtualization, containers or separation of users.  The tools used to launch MCS types, pick out a different MCS label for each process group.

For example one process might be launched with openshift_app_t:s0:c1,c2, and another process launched with openshift_app_t:s0:c3,c4. The SELinux kernel only allows these processes can only write to content with a matching MCS label, or a MCS Label of s0. A process running with the MCS level of s0:c1,c2 is not allowed to write to content with the MCS label of s0:c3,c4

Booleans

SELinux policy is customizable based on least access required.  openshift_app policy is extremely flexible and has several booleans that allow you to manipulate the policy and run openshift_app with the tightest access possible.

If you want to determine whether crond can execute jobs in the user domain as opposed to the the generic cronjob domain, you must turn on the cron_userdomain_transition boolean. Enabled by default.

setsebool -P cron_userdomain_transition 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type openshift_app_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

hugetlbfs_t

/dev/hugepages
/usr/lib/udev/devices/hugepages

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

openshift_tmpfs_t

security_t

/selinux

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), openshift_app(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Referenced By

openshift_selinux(8).

24-03-15 SELinux Policy openshift_app