openshift_selinux

Section: SELinux Policy openshift (8)
Updated: 19-05-26
Page Index
 

NAME

openshift_selinux - Security Enhanced Linux Policy for the openshift processes  

DESCRIPTION

Security-Enhanced Linux secures the openshift processes via flexible mandatory access control.

The openshift processes execute with the openshift_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep openshift_t

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux openshift policy is very flexible allowing users to setup their openshift processes in as secure a method as possible.

The following process types are defined for openshift:

openshift_initrc_t, openshift_cgroup_read_t, openshift_net_read_t, openshift_cron_t, openshift_t, openshift_app_t, openshift_script_t, openshift_domain_t

Note: semanage permissive -a openshift_t can be used to make the process type openshift_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

MCS Constrained

The SELinux process type openshift_t is an MCS (Multi Category Security) constrained type. Sometimes this separation is referred to as sVirt. These types are usually used for securing multi-tenant environments, such as virtualization, containers or separation of users. The tools used to launch MCS types, pick out a different MCS label for each process group.

For example one process might be launched with openshift_t:s0:c1,c2, and another process launched with openshift_t:s0:c3,c4. The SELinux kernel only allows these processes can only write to content with a matching MCS label, or a MCS Label of s0. A process running with the MCS level of s0:c1,c2 is not allowed to write to content with the MCS label of s0:c3,c4

 

BOOLEANS

SELinux policy is customizable based on least access required. openshift policy is extremely flexible and has several booleans that allow you to manipulate the policy and run openshift with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux openshift policy is very flexible allowing users to setup their openshift processes in as secure a method as possible.

The following port types are defined for openshift:

openshift_port_t

 

MANAGED FILES

The SELinux process type openshift_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


anon_inodefs_t


hugetlbfs_t

        /dev/hugepages

       /usr/lib/udev/devices/hugepages


nfs_t


openshift_file_type


openshift_rw_file_t

        /var/lib/openshift/.*/data(/.*)?

       /var/lib/stickshift/.*/data(/.*)?


openshift_tmp_t

        /var/lib/openshift/.*/.tmp(/.*)?

       /var/lib/openshift/.*/.sandbox(/.*)?

       /var/lib/stickshift/.*/.tmp(/.*)?

       /var/lib/stickshift/.*/.sandbox(/.*)?


openshift_tmpfs_t


postfix_spool_t

        /var/spool/postfix.*

       /var/spool/postfix/defer(/.*)?

       /var/spool/postfix/flush(/.*)?

       /var/spool/postfix/deferred(/.*)?

       /var/spool/postfix/maildrop(/.*)?


security_t

        /selinux

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux openshift policy is very flexible allowing users to setup their openshift processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

openshift policy stores data with multiple different file context types under the /var/lib/openshift directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/lib/openshift /srv/openshift
restorecon -R -v /srv/openshift

openshift policy stores data with multiple different file context types under the /var/lib/stickshift directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/lib/stickshift /srv/stickshift
restorecon -R -v /srv/stickshift

STANDARD FILE CONTEXT

SELinux defines the file context types for the openshift, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t openshift_domain_tmp_t '/srv/myopenshift_content(/.*)?'
restorecon -R -v /srv/myopenshift_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for openshift:

openshift_cgroup_read_exec_t

- Set files with the openshift_cgroup_read_exec_t type, if you want to transition an executable to the openshift_cgroup_read_t domain.

openshift_cgroup_read_tmp_t

- Set files with the openshift_cgroup_read_tmp_t type, if you want to store openshift cgroup read temporary files in the /tmp directories.

openshift_content_t

- Set files with the openshift_content_t type, if you want to treat the files as openshift content.

openshift_cron_exec_t

- Set files with the openshift_cron_exec_t type, if you want to transition an executable to the openshift_cron_t domain.

openshift_cron_tmp_t

- Set files with the openshift_cron_tmp_t type, if you want to store openshift cron temporary files in the /tmp directories.

openshift_domain_tmp_t

- Set files with the openshift_domain_tmp_t type, if you want to store openshift domain temporary files in the /tmp directories.

openshift_htaccess_t

- Set files with the openshift_htaccess_t type, if you want to treat the file as a openshift access file.

openshift_initrc_exec_t

- Set files with the openshift_initrc_exec_t type, if you want to transition an executable to the openshift_initrc_t domain.


Paths:
/usr/s?bin/mcollectived, /usr/s?bin/(oo|rhc)-restorer, /usr/s?bin/oo-admin-ctl-gears, /usr/s?bin/(oo|rhc)-restorer-wrapper.sh, /etc/rc.d/init.d/libra, /etc/rc.d/init.d/mcollective

openshift_initrc_tmp_t

- Set files with the openshift_initrc_tmp_t type, if you want to store openshift initrc temporary files in the /tmp directories.

openshift_log_t

- Set files with the openshift_log_t type, if you want to treat the data as openshift log data, usually stored under the /var/log directory.


Paths:
/var/log/openshift(/.*)?, /var/log/mcollective.log.*

openshift_net_read_exec_t

- Set files with the openshift_net_read_exec_t type, if you want to transition an executable to the openshift_net_read_t domain.

openshift_ra_content_t

- Set files with the openshift_ra_content_t type, if you want to treat the files as openshift read/append content.

openshift_rw_content_t

- Set files with the openshift_rw_content_t type, if you want to treat the files as openshift read/write content.

openshift_rw_file_t

- Set files with the openshift_rw_file_t type, if you want to treat the files as openshift rw content.


Paths:
/var/lib/openshift/.*/data(/.*)?, /var/lib/stickshift/.*/data(/.*)?

openshift_script_exec_t

- Set files with the openshift_script_exec_t type, if you want to transition an executable to the openshift_script_t domain.

openshift_tmp_t

- Set files with the openshift_tmp_t type, if you want to store openshift temporary files in the /tmp directories.


Paths:
/var/lib/openshift/.*/.tmp(/.*)?, /var/lib/openshift/.*/.sandbox(/.*)?, /var/lib/stickshift/.*/.tmp(/.*)?, /var/lib/stickshift/.*/.sandbox(/.*)?

openshift_tmpfs_t

- Set files with the openshift_tmpfs_t type, if you want to store openshift files on a tmpfs file system.

openshift_var_lib_t

- Set files with the openshift_var_lib_t type, if you want to store the openshift files under the /var/lib directory.


Paths:
/var/lib/openshift(/.*)?, /var/lib/stickshift(/.*)?, /var/lib/containers/home(/.*)?

openshift_var_run_t

- Set files with the openshift_var_run_t type, if you want to store the openshift files under the /run or /var/run directory.


Paths:
/var/run/openshift(/.*)?, /var/run/stickshift(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), openshift(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), openshift_app_selinux(8), openshift_app_selinux(8), openshift_cgroup_read_selinux(8), openshift_cgroup_read_selinux(8), openshift_cron_selinux(8), openshift_cron_selinux(8), openshift_domain_selinux(8), openshift_domain_selinux(8), openshift_initrc_selinux(8), openshift_initrc_selinux(8), openshift_net_read_selinux(8), openshift_net_read_selinux(8), openshift_script_selinux(8), openshift_script_selinux(8)
 

Index

NAME
DESCRIPTION
PROCESS TYPES
MCS Constrained
BOOLEANS
PORT TYPES
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO