1nagios_openshift_plugSiEnL_isneulxinPuoxl(i8c)y nagios_opennasghiiofst__oppleungsihnift_plugin_selinux(8)
2
3
4

NAME

6       nagios_openshift_plugin_selinux  -  Security  Enhanced Linux Policy for
7       the nagios_openshift_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  nagios_openshift_plugin  processes
11       via flexible mandatory access control.
12
13       The  nagios_openshift_plugin  processes  execute  with the nagios_open‐
14       shift_plugin_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_openshift_plugin_t
20
21
22

ENTRYPOINTS

24       The  nagios_openshift_plugin_t  SELinux  type  can  be  entered via the
25       nagios_openshift_plugin_exec_t file type.
26
27       The default entrypoint paths for the  nagios_openshift_plugin_t  domain
28       are the following:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       nagios_openshift_plugin policy is very flexible allowing users to setup
40       their nagios_openshift_plugin processes in as secure a method as possi‐
41       ble.
42
43       The following process types are defined for nagios_openshift_plugin:
44
45       nagios_openshift_plugin_t
46
47       Note:  semanage  permissive -a nagios_openshift_plugin_t can be used to
48       make the process  type  nagios_openshift_plugin_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       nagios_openshift_plugin  policy  is  extremely flexible and has several
56       booleans that allow you to manipulate the policy and  run  nagios_open‐
57       shift_plugin with the tightest access possible.
58
59
60
61       If you want to allow all domains to use other domains file descriptors,
62       you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64       setsebool -P allow_domain_fd_use 1
65
66
67
68       If you want to allow sysadm to debug or ptrace all processes, you  must
69       turn on the allow_ptrace boolean. Disabled by default.
70
71       setsebool -P allow_ptrace 1
72
73
74
75       If  you  want to allow all domains to have the kernel load modules, you
76       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
77       default.
78
79       setsebool -P domain_kernel_load_modules 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If you want to enable reading of urandom for all domains, you must turn
91       on the global_ssp boolean. Disabled by default.
92
93       setsebool -P global_ssp 1
94
95
96

MANAGED FILES

98       The  SELinux  process  type  nagios_openshift_plugin_t can manage files
99       labeled with the following  file  types.   The  paths  listed  are  the
100       default  paths for these file types.  Note the processes UID still need
101       to have DAC permissions.
102
103       nagios_openshift_plugin_tmp_t
104
105
106

COMMANDS

108       semanage fcontext can also be used to manipulate default  file  context
109       mappings.
110
111       semanage  permissive  can  also  be used to manipulate whether or not a
112       process type is permissive.
113
114       semanage module can also be used to enable/disable/install/remove  pol‐
115       icy modules.
116
117       semanage boolean can also be used to manipulate the booleans
118
119
120       system-config-selinux is a GUI tool available to customize SELinux pol‐
121       icy settings.
122
123

AUTHOR

125       This manual page was auto-generated using sepolicy manpage .
126
127

SEE ALSO

129       selinux(8),  nagios_openshift_plugin(8),  semanage(8),   restorecon(8),
130       chcon(1) , setsebool(8)
131
132
133
134nagios_openshift_plugin            13-09-27 nagios_openshift_plugin_selinux(8)
Impressum