1nagios_openshift_plugSiEnL_isneulxinPuoxl(i8c)y nagios_opennasghiiofst__oppleungsihnift_plugin_selinux(8)
2
3
4

NAME

6       nagios_openshift_plugin_selinux  -  Security  Enhanced Linux Policy for
7       the nagios_openshift_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  nagios_openshift_plugin  processes
11       via flexible mandatory access control.
12
13       The  nagios_openshift_plugin  processes  execute  with the nagios_open‐
14       shift_plugin_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_openshift_plugin_t
20
21
22

ENTRYPOINTS

24       The  nagios_openshift_plugin_t  SELinux  type  can  be  entered via the
25       nagios_openshift_plugin_exec_t file type.
26
27       The default entrypoint paths for the  nagios_openshift_plugin_t  domain
28       are the following:
29
30       /usr/lib64/nagios/plugins/check_node_accept_status,
31       /usr/lib64/nagios/plugins/check_number_openshift_apps
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       nagios_openshift_plugin policy is very flexible allowing users to setup
41       their nagios_openshift_plugin processes in as secure a method as possi‐
42       ble.
43
44       The following process types are defined for nagios_openshift_plugin:
45
46       nagios_openshift_plugin_t
47
48       Note: semanage permissive -a nagios_openshift_plugin_t can be  used  to
49       make  the  process  type  nagios_openshift_plugin_t permissive. SELinux
50       does not deny access to permissive process types, but the AVC  (SELinux
51       denials) messages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       nagios_openshift_plugin policy is extremely flexible  and  has  several
57       booleans  that  allow you to manipulate the policy and run nagios_open‐
58       shift_plugin with the tightest access possible.
59
60
61
62       If you want to deny any process from ptracing or  debugging  any  other
63       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
64       default.
65
66       setsebool -P deny_ptrace 1
67
68
69
70       If you want to allow any process  to  mmap  any  file  on  system  with
71       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
72       ean. Enabled by default.
73
74       setsebool -P domain_can_mmap_files 1
75
76
77
78       If you want to allow all domains write to kmsg_device, while kernel  is
79       executed  with  systemd.log_target=kmsg parameter, you must turn on the
80       domain_can_write_kmsg boolean. Disabled by default.
81
82       setsebool -P domain_can_write_kmsg 1
83
84
85
86       If you want to allow all domains to use other domains file descriptors,
87       you must turn on the domain_fd_use boolean. Enabled by default.
88
89       setsebool -P domain_fd_use 1
90
91
92
93       If  you  want to allow all domains to have the kernel load modules, you
94       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
95       default.
96
97       setsebool -P domain_kernel_load_modules 1
98
99
100
101       If you want to allow all domains to execute in fips_mode, you must turn
102       on the fips_mode boolean. Enabled by default.
103
104       setsebool -P fips_mode 1
105
106
107
108       If you want to enable reading of urandom for all domains, you must turn
109       on the global_ssp boolean. Disabled by default.
110
111       setsebool -P global_ssp 1
112
113
114

MANAGED FILES

116       The  SELinux  process  type  nagios_openshift_plugin_t can manage files
117       labeled with the following  file  types.   The  paths  listed  are  the
118       default  paths for these file types.  Note the processes UID still need
119       to have DAC permissions.
120
121       nagios_openshift_plugin_tmp_t
122
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy  governs  the  access  confined  processes  have to these files.
132       SELinux nagios_openshift_plugin policy is very flexible allowing  users
133       to  setup their nagios_openshift_plugin processes in as secure a method
134       as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the nagios_openshift_plugin,
139       if  you  wanted to store files with these types in a diffent paths, you
140       need to execute the semanage command to sepecify alternate labeling and
141       then use restorecon to put the labels on disk.
142
143       semanage   fcontext  -a  -t  nagios_openshift_plugin_tmp_t  '/srv/myna‐
144       gios_openshift_plugin_content(/.*)?'
145       restorecon -R -v /srv/mynagios_openshift_plugin_content
146
147       Note: SELinux often uses regular expressions  to  specify  labels  that
148       match multiple files.
149
150       The following file types are defined for nagios_openshift_plugin:
151
152
153
154       nagios_openshift_plugin_exec_t
155
156       -  Set  files with the nagios_openshift_plugin_exec_t type, if you want
157       to transition an executable to the nagios_openshift_plugin_t domain.
158
159
160       Paths:
161            /usr/lib64/nagios/plugins/check_node_accept_status,
162            /usr/lib64/nagios/plugins/check_number_openshift_apps
163
164
165       nagios_openshift_plugin_tmp_t
166
167       - Set files with the nagios_openshift_plugin_tmp_t type, if you want to
168       store nagios openshift plugin temporary files in the /tmp directories.
169
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8),   nagios_openshift_plugin(8),  semanage(8),  restorecon(8),
201       chcon(1), sepolicy(8) , setsebool(8)
202
203
204
205nagios_openshift_plugin            19-04-25 nagios_openshift_plugin_selinux(8)
Impressum