Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

openshift_cgroup_read_selinux(8) [centos man page]

openshift_cgroup_read_selinux(8)		       SELinux Policy openshift_cgroup_read			  openshift_cgroup_read_selinux(8)

NAME
openshift_cgroup_read_selinux - Security Enhanced Linux Policy for the openshift_cgroup_read processes DESCRIPTION
Security-Enhanced Linux secures the openshift_cgroup_read processes via flexible mandatory access control. The openshift_cgroup_read processes execute with the openshift_cgroup_read_t SELinux type. You can check if you have these processes run- ning by executing the ps command with the -Z qualifier. For example: ps -eZ | grep openshift_cgroup_read_t ENTRYPOINTS
The openshift_cgroup_read_t SELinux type can be entered via the openshift_cgroup_read_exec_t file type. The default entrypoint paths for the openshift_cgroup_read_t domain are the following: /usr/s?bin/(oo|rhc)-cgroup-read PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux openshift_cgroup_read policy is very flexible allowing users to setup their openshift_cgroup_read processes in as secure a method as possible. The following process types are defined for openshift_cgroup_read: openshift_cgroup_read_t Note: semanage permissive -a openshift_cgroup_read_t can be used to make the process type openshift_cgroup_read_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. openshift_cgroup_read policy is extremely flexible and has several booleans that allow you to manipulate the policy and run openshift_cgroup_read with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type openshift_cgroup_read_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. openshift_cgroup_read_tmp_t openshift_var_lib_t /var/lib/openshift(/.*)? /var/lib/stickshift(/.*)? /var/lib/containers(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux openshift_cgroup_read policy is very flexible allowing users to setup their openshift_cgroup_read processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the openshift_cgroup_read, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t openshift_cgroup_read_exec_t '/srv/openshift_cgroup_read/content(/.*)?' restorecon -R -v /srv/myopenshift_cgroup_read_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for openshift_cgroup_read: openshift_cgroup_read_exec_t - Set files with the openshift_cgroup_read_exec_t type, if you want to transition an executable to the openshift_cgroup_read_t domain. openshift_cgroup_read_tmp_t - Set files with the openshift_cgroup_read_tmp_t type, if you want to store openshift cgroup read temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), openshift_cgroup_read(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) openshift_cgroup_read 14-06-10 openshift_cgroup_read_selinux(8)
Man Page