docker_selinux (8) - Linux Manuals

docker_selinux: Security Enhanced Linux Policy for the docker processes

NAME

docker_selinux - Security Enhanced Linux Policy for the docker processes

DESCRIPTION

Security-Enhanced Linux secures the docker processes via flexible mandatory access control.

The docker processes execute with the docker_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep docker_t

ENTRYPOINTS

The docker_t SELinux type can be entered via the docker_exec_t file type.

The default entrypoint paths for the docker_t domain are the following:

/usr/bin/docker

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux docker policy is very flexible allowing users to setup their docker processes in as secure a method as possible.

The following process types are defined for docker:

docker_t, docker_auth_t

Note: semanage permissive -a docker_t can be used to make the process type docker_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. docker policy is extremely flexible and has several booleans that allow you to manipulate the policy and run docker with the tightest access possible.

If you want to determine whether docker can connect to all TCP ports, you must turn on the docker_connect_any boolean. Disabled by default.

setsebool -P docker_connect_any 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default.

setsebool -P daemons_dump_core 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default.

setsebool -P daemons_use_tty 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default.

setsebool -P deny_execmem 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default.

setsebool -P mmap_low_allowed 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default.

setsebool -P nscd_use_shm 1

If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default.

setsebool -P secure_mode_insmod 1

If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default.

setsebool -P secure_mode_policyload 1

If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execheap boolean. Disabled by default.

setsebool -P selinuxuser_execheap 1

If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default.

setsebool -P selinuxuser_execmod 1

If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default.

setsebool -P xserver_object_manager 1

MANAGED FILES

The SELinux process type docker_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


file_type

        all files on the system

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux docker policy is very flexible allowing users to setup their docker processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

docker policy stores data with multiple different file context types under the /var/lib/docker directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/lib/docker /srv/docker
restorecon -R -v /srv/docker

docker policy stores data with multiple different file context types under the /var/run/docker directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/docker /srv/docker
restorecon -R -v /srv/docker

STANDARD FILE CONTEXT

SELinux defines the file context types for the docker, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t docker_var_run_t '/srv/mydocker_content(/.*)?'
restorecon -R -v /srv/mydocker_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for docker:

docker_auth_exec_t

- Set files with the docker_auth_exec_t type, if you want to transition an executable to the docker_auth_t domain.


Paths:
/usr/bin/docker-novolume-plugin, /usr/lib/docker/docker-novolume-plugin

docker_config_t

- Set files with the docker_config_t type, if you want to treat the files as docker configuration data, usually stored under the /etc directory.

docker_exec_t

- Set files with the docker_exec_t type, if you want to transition an executable to the docker_t domain.

docker_home_t

- Set files with the docker_home_t type, if you want to store docker files in the users home directory.

docker_lock_t

- Set files with the docker_lock_t type, if you want to treat the files as docker lock data, stored under the /var/lock directory

docker_log_t

- Set files with the docker_log_t type, if you want to treat the data as docker log data, usually stored under the /var/log directory.

docker_plugin_var_run_t

- Set files with the docker_plugin_var_run_t type, if you want to store the docker plugin files under the /run or /var/run directory.

docker_share_t

- Set files with the docker_share_t type, if you want to treat the files as docker share data.


Paths:
/var/lib/docker/.*/config.env, /var/lib/docker/init(/.*)?, /var/lib/docker/overlay(/.*)?, /var/lib/docker/containers/.*/hosts, /var/lib/docker/containers/.*/hostname

docker_tmp_t

- Set files with the docker_tmp_t type, if you want to store docker temporary files in the /tmp directories.

docker_tmpfs_t

- Set files with the docker_tmpfs_t type, if you want to store docker files on a tmpfs file system.

docker_unit_file_t

- Set files with the docker_unit_file_t type, if you want to treat the files as docker unit content.


Paths:
/usr/lib/systemd/system/docker.service, /usr/lib/systemd/system/docker-novolume-plugin.service

docker_var_lib_t

- Set files with the docker_var_lib_t type, if you want to store the docker files under the /var/lib directory.


Paths:
/var/lib/docker(/.*)?, /var/lib/kublet(/.*)?

docker_var_run_t

- Set files with the docker_var_run_t type, if you want to store the docker files under the /run or /var/run directory.


Paths:
/var/run/docker(/.*)?, /var/run/docker-client(/.*)?, /var/run/docker.pid, /var/run/docker.sock

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.