1nagios_openshift_plugSiEnL_isneulxinPuoxl(i8c)y nagios_opennasghiiofst__oppleungsihnift_plugin_selinux(8)
2
3
4
6 nagios_openshift_plugin_selinux - Security Enhanced Linux Policy for
7 the nagios_openshift_plugin processes
8
10 Security-Enhanced Linux secures the nagios_openshift_plugin processes
11 via flexible mandatory access control.
12
13 The nagios_openshift_plugin processes execute with the nagios_open‐
14 shift_plugin_t SELinux type. You can check if you have these processes
15 running by executing the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep nagios_openshift_plugin_t
20
21
22
24 The nagios_openshift_plugin_t SELinux type can be entered via the
25 nagios_openshift_plugin_exec_t file type.
26
27 The default entrypoint paths for the nagios_openshift_plugin_t domain
28 are the following:
29
30 /usr/lib64/nagios/plugins/check_node_accept_status,
31 /usr/lib64/nagios/plugins/check_number_openshift_apps
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 nagios_openshift_plugin policy is very flexible allowing users to setup
41 their nagios_openshift_plugin processes in as secure a method as possi‐
42 ble.
43
44 The following process types are defined for nagios_openshift_plugin:
45
46 nagios_openshift_plugin_t
47
48 Note: semanage permissive -a nagios_openshift_plugin_t can be used to
49 make the process type nagios_openshift_plugin_t permissive. SELinux
50 does not deny access to permissive process types, but the AVC (SELinux
51 denials) messages are still generated.
52
53
55 SELinux policy is customizable based on least access required.
56 nagios_openshift_plugin policy is extremely flexible and has several
57 booleans that allow you to manipulate the policy and run nagios_open‐
58 shift_plugin with the tightest access possible.
59
60
61
62 If you want to allow all domains to execute in fips_mode, you must turn
63 on the fips_mode boolean. Enabled by default.
64
65 setsebool -P fips_mode 1
66
67
68
70 The SELinux process type nagios_openshift_plugin_t can manage files
71 labeled with the following file types. The paths listed are the
72 default paths for these file types. Note the processes UID still need
73 to have DAC permissions.
74
75 nagios_openshift_plugin_tmp_t
76
77
78
80 SELinux requires files to have an extended attribute to define the file
81 type.
82
83 You can see the context of a file using the -Z option to ls
84
85 Policy governs the access confined processes have to these files.
86 SELinux nagios_openshift_plugin policy is very flexible allowing users
87 to setup their nagios_openshift_plugin processes in as secure a method
88 as possible.
89
90 STANDARD FILE CONTEXT
91
92 SELinux defines the file context types for the nagios_openshift_plugin,
93 if you wanted to store files with these types in a diffent paths, you
94 need to execute the semanage command to sepecify alternate labeling and
95 then use restorecon to put the labels on disk.
96
97 semanage fcontext -a -t nagios_openshift_plugin_tmp_t '/srv/myna‐
98 gios_openshift_plugin_content(/.*)?'
99 restorecon -R -v /srv/mynagios_openshift_plugin_content
100
101 Note: SELinux often uses regular expressions to specify labels that
102 match multiple files.
103
104 The following file types are defined for nagios_openshift_plugin:
105
106
107
108 nagios_openshift_plugin_exec_t
109
110 - Set files with the nagios_openshift_plugin_exec_t type, if you want
111 to transition an executable to the nagios_openshift_plugin_t domain.
112
113
114 Paths:
115 /usr/lib64/nagios/plugins/check_node_accept_status,
116 /usr/lib64/nagios/plugins/check_number_openshift_apps
117
118
119 nagios_openshift_plugin_tmp_t
120
121 - Set files with the nagios_openshift_plugin_tmp_t type, if you want to
122 store nagios openshift plugin temporary files in the /tmp directories.
123
124
125
126 Note: File context can be temporarily modified with the chcon command.
127 If you want to permanently change the file context you need to use the
128 semanage fcontext command. This will modify the SELinux labeling data‐
129 base. You will need to use restorecon to apply the labels.
130
131
133 semanage fcontext can also be used to manipulate default file context
134 mappings.
135
136 semanage permissive can also be used to manipulate whether or not a
137 process type is permissive.
138
139 semanage module can also be used to enable/disable/install/remove pol‐
140 icy modules.
141
142 semanage boolean can also be used to manipulate the booleans
143
144
145 system-config-selinux is a GUI tool available to customize SELinux pol‐
146 icy settings.
147
148
150 This manual page was auto-generated using sepolicy manpage .
151
152
154 selinux(8), nagios_openshift_plugin(8), semanage(8), restorecon(8),
155 chcon(1), sepolicy(8), setsebool(8)
156
157
158
159nagios_openshift_plugin 19-05-30 nagios_openshift_plugin_selinux(8)