Scroll to navigation

container_selinux(8) SELinux Policy container container_selinux(8)

NAME

container_selinux - Security Enhanced Linux Policy for the container processes

DESCRIPTION

Security-Enhanced Linux secures the container processes via flexible mandatory access control.

The container processes execute with the container_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep container_t

ENTRYPOINTS

The container_t SELinux type can be entered via the file_type file type.

The default entrypoint paths for the container_t domain are the following:

all files on the system

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux container policy is very flexible allowing users to setup their container processes in as secure a method as possible.

The following process types are defined for container:

container_runtime_t, container_auth_t, container_t

Note: semanage permissive -a container_t can be used to make the process type container_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

MCS Constrained

The SELinux process type container_t is an MCS (Multi Category Security) constrained type. Sometimes this separation is referred to as sVirt. These types are usually used for securing multi-tenant environments, such as virtualization, containers or separation of users. The tools used to launch MCS types, pick out a different MCS label for each process group.

For example one process might be launched with container_t:s0:c1,c2, and another process launched with container_t:s0:c3,c4. The SELinux kernel only allows these processes can only write to content with a matching MCS label, or a MCS Label of s0. A process running with the MCS level of s0:c1,c2 is not allowed to write to content with the MCS label of s0:c3,c4

BOOLEANS

SELinux policy is customizable based on least access required. container policy is extremely flexible and has several booleans that allow you to manipulate the policy and run container with the tightest access possible.

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow any process to mmap any file on system with attribute file_type, you must turn on the domain_can_mmap_files boolean. Enabled by default.

setsebool -P domain_can_mmap_files 1

If you want to allow all domains write to kmsg_device, while kernel is executed with systemd.log_target=kmsg parameter, you must turn on the domain_can_write_kmsg boolean. Disabled by default.

setsebool -P domain_can_write_kmsg 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow sandbox containers manage fuse files, you must turn on the virt_sandbox_use_fusefs boolean. Disabled by default.

setsebool -P virt_sandbox_use_fusefs 1

If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default.

setsebool -P virt_use_nfs 1

If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default.

setsebool -P virt_use_samba 1

MANAGED FILES

The SELinux process type container_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

cephfs_t

cifs_t

container_file_t

/var/lib/kubelet(/.*)?
/var/lib/docker/vfs(/.*)?

fusefs_t

/var/run/user/[^/]*/gvfs

hugetlbfs_t

/dev/hugepages
/usr/lib/udev/devices/hugepages

nfs_t

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux container policy is very flexible allowing users to setup their container processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

container policy stores data with multiple different file context types under the /var/lib/docker directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/lib/docker /srv/docker
restorecon -R -v /srv/docker

container policy stores data with multiple different file context types under the /var/run/docker directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/docker /srv/docker
restorecon -R -v /srv/docker

STANDARD FILE CONTEXT

SELinux defines the file context types for the container, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t container_var_run_t '/srv/mycontainer_content(/.*)?'
restorecon -R -v /srv/mycontainer_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for container:

container_auth_exec_t

- Set files with the container_auth_exec_t type, if you want to transition an executable to the container_auth_t domain.

/usr/bin/docker-novolume-plugin, /usr/lib/docker/docker-novolume-plugin

container_config_t

- Set files with the container_config_t type, if you want to treat the files as container configuration data, usually stored under the /etc directory.

container_file_t

- Set files with the container_file_t type, if you want to treat the files as container content.

/var/lib/kubelet(/.*)?, /var/lib/docker/vfs(/.*)?

container_home_t

- Set files with the container_home_t type, if you want to store container files in the users home directory.

container_lock_t

- Set files with the container_lock_t type, if you want to treat the files as container lock data, stored under the /var/lock directory

container_log_t

- Set files with the container_log_t type, if you want to treat the data as container log data, usually stored under the /var/log directory.

container_plugin_var_run_t

- Set files with the container_plugin_var_run_t type, if you want to store the container plugin files under the /run or /var/run directory.

container_runtime_exec_t

- Set files with the container_runtime_exec_t type, if you want to transition an executable to the container_runtime_t domain.

container_runtime_tmp_t

- Set files with the container_runtime_tmp_t type, if you want to store container runtime temporary files in the /tmp directories.

container_runtime_tmpfs_t

- Set files with the container_runtime_tmpfs_t type, if you want to store container runtime files on a tmpfs file system.

container_share_t

- Set files with the container_share_t type, if you want to treat the files as container share data.

/var/lib/docker/.*/config.env, /var/lib/docker/init(/.*)?, /var/lib/docker/overlay(/.*)?, /var/lib/docker/containers/.*/hosts, /var/lib/docker/containers/.*/hostname

container_unit_file_t

- Set files with the container_unit_file_t type, if you want to treat the files as container unit content.

/usr/lib/systemd/system/docker.service, /usr/lib/systemd/system/docker-novolume-plugin.service

container_var_lib_t

- Set files with the container_var_lib_t type, if you want to store the container files under the /var/lib directory.

/var/lib/docker(/.*)?, /var/lib/kublet(/.*)?, /var/lib/containers(/.*)?

container_var_run_t

- Set files with the container_var_run_t type, if you want to store the container files under the /run or /var/run directory.

/var/run/docker(/.*)?, /var/run/containerd(/.*)?, /var/run/docker-client(/.*)?, /var/run/docker.pid, /var/run/docker.sock

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), container(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), container_auth_selinux(8), container_auth_selinux(8), container_runtime_selinux(8), container_runtime_selinux(8)

20-11-10 container