1openshift_cgroup_read_SsEeLliinnuuxx(P8o)licy openshift_cogpreonusph_irfeta_dcgroup_read_selinux(8)
2
3
4

NAME

6       openshift_cgroup_read_selinux  - Security Enhanced Linux Policy for the
7       openshift_cgroup_read processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_cgroup_read processes via
11       flexible mandatory access control.
12
13       The    openshift_cgroup_read   processes   execute   with   the   open‐
14       shift_cgroup_read_t SELinux type. You can check if you have these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_cgroup_read_t
20
21
22

ENTRYPOINTS

24       The  openshift_cgroup_read_t  SELinux type can be entered via the open‐
25       shift_cgroup_read_exec_t file type.
26
27       The default entrypoint paths for the openshift_cgroup_read_t domain are
28       the following:
29
30       /usr/s?bin/(oo|rhc)-cgroup-read
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openshift_cgroup_read  policy  is very flexible allowing users to setup
40       their openshift_cgroup_read processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for openshift_cgroup_read:
44
45       openshift_cgroup_read_t
46
47       Note:  semanage  permissive  -a  openshift_cgroup_read_t can be used to
48       make the process type openshift_cgroup_read_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   open‐
55       shift_cgroup_read policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and  run  openshift_cgroup_read
57       with the tightest access possible.
58
59
60
61       If you want to allow all domains to use other domains file descriptors,
62       you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64       setsebool -P allow_domain_fd_use 1
65
66
67
68       If you want to allow sysadm to debug or ptrace all processes, you  must
69       turn on the allow_ptrace boolean. Disabled by default.
70
71       setsebool -P allow_ptrace 1
72
73
74
75       If  you  want to allow all domains to have the kernel load modules, you
76       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
77       default.
78
79       setsebool -P domain_kernel_load_modules 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If you want to enable reading of urandom for all domains, you must turn
91       on the global_ssp boolean. Disabled by default.
92
93       setsebool -P global_ssp 1
94
95
96

MANAGED FILES

98       The  SELinux  process  type  openshift_cgroup_read_t  can  manage files
99       labeled with the following  file  types.   The  paths  listed  are  the
100       default  paths for these file types.  Note the processes UID still need
101       to have DAC permissions.
102
103       initrc_tmp_t
104
105
106       mnt_t
107
108            /mnt(/[^/]*)
109            /mnt(/[^/]*)?
110            /rhev(/[^/]*)?
111            /media(/[^/]*)
112            /media(/[^/]*)?
113            /etc/rhgb(/.*)?
114            /media/.hal-.*
115            /net
116            /afs
117            /rhev
118            /misc
119
120       openshift_cgroup_read_tmp_t
121
122
123       openshift_var_lib_t
124
125            /var/lib/openshift(/.*)?
126            /var/lib/stickshift(/.*)?
127
128       tmp_t
129
130            /tmp
131            /usr/tmp
132            /var/tmp
133            /tmp-inst
134            /var/tmp-inst
135            /var/tmp/vi.recover
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux openshift_cgroup_read policy is very flexible allowing users to
146       setup  their  openshift_cgroup_read  processes in as secure a method as
147       possible.
148
149       STANDARD FILE CONTEXT
150
151       SELinux defines the file context types for  the  openshift_cgroup_read,
152       if  you  wanted to store files with these types in a diffent paths, you
153       need to execute the semanage command to sepecify alternate labeling and
154       then use restorecon to put the labels on disk.
155
156       semanage   fcontext  -a  -t  openshift_cgroup_read_tmp_t  '/srv/myopen‐
157       shift_cgroup_read_content(/.*)?'
158       restorecon -R -v /srv/myopenshift_cgroup_read_content
159
160       Note: SELinux often uses regular expressions  to  specify  labels  that
161       match multiple files.
162
163       The following file types are defined for openshift_cgroup_read:
164
165
166
167       openshift_cgroup_read_exec_t
168
169       -  Set files with the openshift_cgroup_read_exec_t type, if you want to
170       transition an executable to the openshift_cgroup_read_t domain.
171
172
173
174       openshift_cgroup_read_tmp_t
175
176       - Set files with the openshift_cgroup_read_tmp_t type, if you  want  to
177       store openshift cgroup read temporary files in the /tmp directories.
178
179
180
181       Note:  File context can be temporarily modified with the chcon command.
182       If you want to permanently change the file context you need to use  the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage fcontext can also be used to manipulate default  file  context
189       mappings.
190
191       semanage  permissive  can  also  be used to manipulate whether or not a
192       process type is permissive.
193
194       semanage module can also be used to enable/disable/install/remove  pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8),   openshift_cgroup_read(8),   semanage(8),   restorecon(8),
210       chcon(1) , setsebool(8)
211
212
213
214openshift_cgroup_read              15-06-03   openshift_cgroup_read_selinux(8)
Impressum