1openshift_cgroup_read_SsEeLliinnuuxx(P8o)licy openshift_cogpreonusph_irfeta_dcgroup_read_selinux(8)
2
3
4

NAME

6       openshift_cgroup_read_selinux  - Security Enhanced Linux Policy for the
7       openshift_cgroup_read processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openshift_cgroup_read processes via
11       flexible mandatory access control.
12
13       The    openshift_cgroup_read   processes   execute   with   the   open‐
14       shift_cgroup_read_t SELinux type. You can check if you have these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openshift_cgroup_read_t
20
21
22

ENTRYPOINTS

24       The  openshift_cgroup_read_t  SELinux type can be entered via the open‐
25       shift_cgroup_read_exec_t file type.
26
27       The default entrypoint paths for the openshift_cgroup_read_t domain are
28       the following:
29
30       /usr/s?bin/(oo|rhc)-cgroup-read
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openshift_cgroup_read  policy  is very flexible allowing users to setup
40       their openshift_cgroup_read processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for openshift_cgroup_read:
44
45       openshift_cgroup_read_t
46
47       Note:  semanage  permissive  -a  openshift_cgroup_read_t can be used to
48       make the process type openshift_cgroup_read_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   open‐
55       shift_cgroup_read policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and  run  openshift_cgroup_read
57       with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

FILE CONTEXTS

69       SELinux requires files to have an extended attribute to define the file
70       type.
71
72       You can see the context of a file using the -Z option to ls
73
74       Policy  governs  the  access  confined  processes  have to these files.
75       SELinux openshift_cgroup_read policy is very flexible allowing users to
76       setup  their  openshift_cgroup_read  processes in as secure a method as
77       possible.
78
79       STANDARD FILE CONTEXT
80
81       SELinux defines the file context types for  the  openshift_cgroup_read,
82       if  you  wanted to store files with these types in a diffent paths, you
83       need to execute the semanage command to sepecify alternate labeling and
84       then use restorecon to put the labels on disk.
85
86       semanage   fcontext  -a  -t  openshift_cgroup_read_tmp_t  '/srv/myopen‐
87       shift_cgroup_read_content(/.*)?'
88       restorecon -R -v /srv/myopenshift_cgroup_read_content
89
90       Note: SELinux often uses regular expressions  to  specify  labels  that
91       match multiple files.
92
93       The following file types are defined for openshift_cgroup_read:
94
95
96
97       openshift_cgroup_read_exec_t
98
99       -  Set files with the openshift_cgroup_read_exec_t type, if you want to
100       transition an executable to the openshift_cgroup_read_t domain.
101
102
103
104       openshift_cgroup_read_tmp_t
105
106       - Set files with the openshift_cgroup_read_tmp_t type, if you  want  to
107       store openshift cgroup read temporary files in the /tmp directories.
108
109
110
111       Note:  File context can be temporarily modified with the chcon command.
112       If you want to permanently change the file context you need to use  the
113       semanage fcontext command.  This will modify the SELinux labeling data‐
114       base.  You will need to use restorecon to apply the labels.
115
116

COMMANDS

118       semanage fcontext can also be used to manipulate default  file  context
119       mappings.
120
121       semanage  permissive  can  also  be used to manipulate whether or not a
122       process type is permissive.
123
124       semanage module can also be used to enable/disable/install/remove  pol‐
125       icy modules.
126
127       semanage boolean can also be used to manipulate the booleans
128
129
130       system-config-selinux is a GUI tool available to customize SELinux pol‐
131       icy settings.
132
133

AUTHOR

135       This manual page was auto-generated using sepolicy manpage .
136
137

SEE ALSO

139       selinux(8),   openshift_cgroup_read(8),   semanage(8),   restorecon(8),
140       chcon(1), sepolicy(8), setsebool(8)
141
142
143
144openshift_cgroup_read              20-05-05   openshift_cgroup_read_selinux(8)
Impressum