1openshift_cgroup_read_SsEeLliinnuuxx(P8o)licy openshift_cogpreonusph_irfeta_dcgroup_read_selinux(8)
2
3
4
6 openshift_cgroup_read_selinux - Security Enhanced Linux Policy for the
7 openshift_cgroup_read processes
8
10 Security-Enhanced Linux secures the openshift_cgroup_read processes via
11 flexible mandatory access control.
12
13 The openshift_cgroup_read processes execute with the open‐
14 shift_cgroup_read_t SELinux type. You can check if you have these pro‐
15 cesses running by executing the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep openshift_cgroup_read_t
20
21
22
24 The openshift_cgroup_read_t SELinux type can be entered via the open‐
25 shift_cgroup_read_exec_t file type.
26
27 The default entrypoint paths for the openshift_cgroup_read_t domain are
28 the following:
29
30 /usr/s?bin/(oo|rhc)-cgroup-read
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 openshift_cgroup_read policy is very flexible allowing users to setup
40 their openshift_cgroup_read processes in as secure a method as possi‐
41 ble.
42
43 The following process types are defined for openshift_cgroup_read:
44
45 openshift_cgroup_read_t
46
47 Note: semanage permissive -a openshift_cgroup_read_t can be used to
48 make the process type openshift_cgroup_read_t permissive. SELinux does
49 not deny access to permissive process types, but the AVC (SELinux
50 denials) messages are still generated.
51
52
54 SELinux policy is customizable based on least access required. open‐
55 shift_cgroup_read policy is extremely flexible and has several booleans
56 that allow you to manipulate the policy and run openshift_cgroup_read
57 with the tightest access possible.
58
59
60
61 If you want to allow all domains to execute in fips_mode, you must turn
62 on the fips_mode boolean. Enabled by default.
63
64 setsebool -P fips_mode 1
65
66
67
69 The SELinux process type openshift_cgroup_read_t can manage files
70 labeled with the following file types. The paths listed are the
71 default paths for these file types. Note the processes UID still need
72 to have DAC permissions.
73
74 openshift_cgroup_read_tmp_t
75
76
77 openshift_var_lib_t
78
79 /var/lib/openshift(/.*)?
80 /var/lib/stickshift(/.*)?
81 /var/lib/containers/home(/.*)?
82
83
85 SELinux requires files to have an extended attribute to define the file
86 type.
87
88 You can see the context of a file using the -Z option to ls
89
90 Policy governs the access confined processes have to these files.
91 SELinux openshift_cgroup_read policy is very flexible allowing users to
92 setup their openshift_cgroup_read processes in as secure a method as
93 possible.
94
95 STANDARD FILE CONTEXT
96
97 SELinux defines the file context types for the openshift_cgroup_read,
98 if you wanted to store files with these types in a diffent paths, you
99 need to execute the semanage command to sepecify alternate labeling and
100 then use restorecon to put the labels on disk.
101
102 semanage fcontext -a -t openshift_cgroup_read_tmp_t '/srv/myopen‐
103 shift_cgroup_read_content(/.*)?'
104 restorecon -R -v /srv/myopenshift_cgroup_read_content
105
106 Note: SELinux often uses regular expressions to specify labels that
107 match multiple files.
108
109 The following file types are defined for openshift_cgroup_read:
110
111
112
113 openshift_cgroup_read_exec_t
114
115 - Set files with the openshift_cgroup_read_exec_t type, if you want to
116 transition an executable to the openshift_cgroup_read_t domain.
117
118
119
120 openshift_cgroup_read_tmp_t
121
122 - Set files with the openshift_cgroup_read_tmp_t type, if you want to
123 store openshift cgroup read temporary files in the /tmp directories.
124
125
126
127 Note: File context can be temporarily modified with the chcon command.
128 If you want to permanently change the file context you need to use the
129 semanage fcontext command. This will modify the SELinux labeling data‐
130 base. You will need to use restorecon to apply the labels.
131
132
134 semanage fcontext can also be used to manipulate default file context
135 mappings.
136
137 semanage permissive can also be used to manipulate whether or not a
138 process type is permissive.
139
140 semanage module can also be used to enable/disable/install/remove pol‐
141 icy modules.
142
143 semanage boolean can also be used to manipulate the booleans
144
145
146 system-config-selinux is a GUI tool available to customize SELinux pol‐
147 icy settings.
148
149
151 This manual page was auto-generated using sepolicy manpage .
152
153
155 selinux(8), openshift_cgroup_read(8), semanage(8), restorecon(8),
156 chcon(1), sepolicy(8), setsebool(8)
157
158
159
160openshift_cgroup_read 19-10-08 openshift_cgroup_read_selinux(8)