1nagios_openshift_plugSiEnL_isneulxinPuoxl(i8c)y nagios_opennasghiiofst__oppleungsihnift_plugin_selinux(8)
2
3
4

NAME

6       nagios_openshift_plugin_selinux  -  Security  Enhanced Linux Policy for
7       the nagios_openshift_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  nagios_openshift_plugin  processes
11       via flexible mandatory access control.
12
13       The  nagios_openshift_plugin  processes  execute  with the nagios_open‐
14       shift_plugin_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_openshift_plugin_t
20
21
22

ENTRYPOINTS

24       The  nagios_openshift_plugin_t  SELinux  type  can  be  entered via the
25       nagios_openshift_plugin_exec_t file type.
26
27       The default entrypoint paths for the  nagios_openshift_plugin_t  domain
28       are the following:
29
30       /usr/lib64/nagios/plugins/check_node_accept_status,
31       /usr/lib64/nagios/plugins/check_number_openshift_apps
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       nagios_openshift_plugin policy is very flexible allowing users to setup
41       their nagios_openshift_plugin processes in as secure a method as possi‐
42       ble.
43
44       The following process types are defined for nagios_openshift_plugin:
45
46       nagios_openshift_plugin_t
47
48       Note: semanage permissive -a nagios_openshift_plugin_t can be  used  to
49       make  the  process  type  nagios_openshift_plugin_t permissive. SELinux
50       does not deny access to permissive process types, but the AVC  (SELinux
51       denials) messages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       nagios_openshift_plugin policy is extremely flexible  and  has  several
57       booleans  that  allow you to manipulate the policy and run nagios_open‐
58       shift_plugin with the tightest access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68

FILE CONTEXTS

70       SELinux requires files to have an extended attribute to define the file
71       type.
72
73       You can see the context of a file using the -Z option to ls
74
75       Policy governs the access  confined  processes  have  to  these  files.
76       SELinux  nagios_openshift_plugin policy is very flexible allowing users
77       to setup their nagios_openshift_plugin processes in as secure a  method
78       as possible.
79
80       STANDARD FILE CONTEXT
81
82       SELinux defines the file context types for the nagios_openshift_plugin,
83       if you wanted to store files with these types in a diffent  paths,  you
84       need to execute the semanage command to sepecify alternate labeling and
85       then use restorecon to put the labels on disk.
86
87       semanage  fcontext  -a  -t  nagios_openshift_plugin_tmp_t   '/srv/myna‐
88       gios_openshift_plugin_content(/.*)?'
89       restorecon -R -v /srv/mynagios_openshift_plugin_content
90
91       Note:  SELinux  often  uses  regular expressions to specify labels that
92       match multiple files.
93
94       The following file types are defined for nagios_openshift_plugin:
95
96
97
98       nagios_openshift_plugin_exec_t
99
100       - Set files with the nagios_openshift_plugin_exec_t type, if  you  want
101       to transition an executable to the nagios_openshift_plugin_t domain.
102
103
104       Paths:
105            /usr/lib64/nagios/plugins/check_node_accept_status,
106            /usr/lib64/nagios/plugins/check_number_openshift_apps
107
108
109       nagios_openshift_plugin_tmp_t
110
111       - Set files with the nagios_openshift_plugin_tmp_t type, if you want to
112       store nagios openshift plugin temporary files in the /tmp directories.
113
114
115
116       Note:  File context can be temporarily modified with the chcon command.
117       If you want to permanently change the file context you need to use  the
118       semanage fcontext command.  This will modify the SELinux labeling data‐
119       base.  You will need to use restorecon to apply the labels.
120
121

COMMANDS

123       semanage fcontext can also be used to manipulate default  file  context
124       mappings.
125
126       semanage  permissive  can  also  be used to manipulate whether or not a
127       process type is permissive.
128
129       semanage module can also be used to enable/disable/install/remove  pol‐
130       icy modules.
131
132       semanage boolean can also be used to manipulate the booleans
133
134
135       system-config-selinux is a GUI tool available to customize SELinux pol‐
136       icy settings.
137
138

AUTHOR

140       This manual page was auto-generated using sepolicy manpage .
141
142

SEE ALSO

144       selinux(8),  nagios_openshift_plugin(8),  semanage(8),   restorecon(8),
145       chcon(1), sepolicy(8), setsebool(8)
146
147
148
149nagios_openshift_plugin            21-03-26 nagios_openshift_plugin_selinux(8)
Impressum