1openshift_cgroup_read_SsEeLliinnuuxx(P8o)licy openshift_cogpreonusph_irfeta_dcgroup_read_selinux(8)
2
3
4

NAME

6       openshift_cgroup_read_selinux  - Security Enhanced Linux Policy for the
7       openshift_cgroup_read processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_cgroup_read processes via
11       flexible mandatory access control.
12
13       The    openshift_cgroup_read   processes   execute   with   the   open‐
14       shift_cgroup_read_t SELinux type. You can check if you have these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_cgroup_read_t
20
21
22

ENTRYPOINTS

24       The  openshift_cgroup_read_t  SELinux type can be entered via the open‐
25       shift_cgroup_read_exec_t file type.
26
27       The default entrypoint paths for the openshift_cgroup_read_t domain are
28       the following:
29
30       /usr/s?bin/(oo|rhc)-cgroup-read
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openshift_cgroup_read  policy  is very flexible allowing users to setup
40       their openshift_cgroup_read processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for openshift_cgroup_read:
44
45       openshift_cgroup_read_t
46
47       Note:  semanage  permissive  -a  openshift_cgroup_read_t can be used to
48       make the process type openshift_cgroup_read_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   open‐
55       shift_cgroup_read policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and  run  openshift_cgroup_read
57       with the tightest access possible.
58
59
60
61       If  you  want  to deny any process from ptracing or debugging any other
62       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
63       default.
64
65       setsebool -P deny_ptrace 1
66
67
68
69       If  you  want  to  allow  any  process  to mmap any file on system with
70       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
71       ean. Enabled by default.
72
73       setsebool -P domain_can_mmap_files 1
74
75
76
77       If  you want to allow all domains write to kmsg_device, while kernel is
78       executed with systemd.log_target=kmsg parameter, you must turn  on  the
79       domain_can_write_kmsg boolean. Disabled by default.
80
81       setsebool -P domain_can_write_kmsg 1
82
83
84
85       If you want to allow all domains to use other domains file descriptors,
86       you must turn on the domain_fd_use boolean. Enabled by default.
87
88       setsebool -P domain_fd_use 1
89
90
91
92       If you want to allow all domains to have the kernel load  modules,  you
93       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
94       default.
95
96       setsebool -P domain_kernel_load_modules 1
97
98
99
100       If you want to allow all domains to execute in fips_mode, you must turn
101       on the fips_mode boolean. Enabled by default.
102
103       setsebool -P fips_mode 1
104
105
106
107       If you want to enable reading of urandom for all domains, you must turn
108       on the global_ssp boolean. Disabled by default.
109
110       setsebool -P global_ssp 1
111
112
113

MANAGED FILES

115       The SELinux  process  type  openshift_cgroup_read_t  can  manage  files
116       labeled  with  the  following  file  types.   The  paths listed are the
117       default paths for these file types.  Note the processes UID still  need
118       to have DAC permissions.
119
120       openshift_cgroup_read_tmp_t
121
122
123       openshift_var_lib_t
124
125            /var/lib/openshift(/.*)?
126            /var/lib/stickshift(/.*)?
127            /var/lib/containers/home(/.*)?
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux openshift_cgroup_read policy is very flexible allowing users to
138       setup their openshift_cgroup_read processes in as secure  a  method  as
139       possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines  the file context types for the openshift_cgroup_read,
144       if you wanted to store files with these types in a diffent  paths,  you
145       need to execute the semanage command to sepecify alternate labeling and
146       then use restorecon to put the labels on disk.
147
148       semanage  fcontext  -a  -t  openshift_cgroup_read_tmp_t   '/srv/myopen‐
149       shift_cgroup_read_content(/.*)?'
150       restorecon -R -v /srv/myopenshift_cgroup_read_content
151
152       Note:  SELinux  often  uses  regular expressions to specify labels that
153       match multiple files.
154
155       The following file types are defined for openshift_cgroup_read:
156
157
158
159       openshift_cgroup_read_exec_t
160
161       - Set files with the openshift_cgroup_read_exec_t type, if you want  to
162       transition an executable to the openshift_cgroup_read_t domain.
163
164
165
166       openshift_cgroup_read_tmp_t
167
168       -  Set  files with the openshift_cgroup_read_tmp_t type, if you want to
169       store openshift cgroup read temporary files in the /tmp directories.
170
171
172
173       Note: File context can be temporarily modified with the chcon  command.
174       If  you want to permanently change the file context you need to use the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage  fcontext  can also be used to manipulate default file context
181       mappings.
182
183       semanage permissive can also be used to manipulate  whether  or  not  a
184       process type is permissive.
185
186       semanage  module can also be used to enable/disable/install/remove pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8),   openshift_cgroup_read(8),   semanage(8),   restorecon(8),
202       chcon(1), sepolicy(8) , setsebool(8)
203
204
205
206openshift_cgroup_read              19-04-25   openshift_cgroup_read_selinux(8)
Impressum