nagios_openshift_plugin_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

nagios_openshift_pluSELinuxiPolicy nagios_opnagios_openshift_plugin_selinux(8)

NAME
       nagios_openshift_plugin_selinux	-  Security  Enhanced Linux Policy for
       the nagios_openshift_plugin processes

DESCRIPTION
       Security-Enhanced Linux secures the  nagios_openshift_plugin  processes
       via flexible mandatory access control.

       The  nagios_openshift_plugin  processes	execute	 with the nagios_open‐
       shift_plugin_t SELinux type. You can check if you have these  processes
       running by executing the ps command with the -Z qualifier.

       For example:

       ps -eZ | grep nagios_openshift_plugin_t

ENTRYPOINTS
       The  nagios_openshift_plugin_t  SELinux	type  can  be  entered via the
       nagios_openshift_plugin_exec_t file type.

       The default entrypoint paths for the  nagios_openshift_plugin_t	domain
       are the following:

       /usr/lib64/nagios/plugins/check_node_accept_status,
       /usr/lib64/nagios/plugins/check_number_openshift_apps

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       nagios_openshift_plugin policy is very flexible allowing users to setup
       their nagios_openshift_plugin processes in as secure a method as possi‐
       ble.

       The following process types are defined for nagios_openshift_plugin:

       nagios_openshift_plugin_t

       Note: semanage permissive -a nagios_openshift_plugin_t can be  used  to
       make  the  process  type	 nagios_openshift_plugin_t permissive. SELinux
       does not deny access to permissive process types, but the AVC  (SELinux
       denials) messages are still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       nagios_openshift_plugin policy is extremely flexible  and  has  several
       booleans	 that  allow you to manipulate the policy and run nagios_open‐
       shift_plugin with the tightest access possible.

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

MANAGED FILES
       The  SELinux  process  type  nagios_openshift_plugin_t can manage files
       labeled with the following  file	 types.	  The  paths  listed  are  the
       default	paths for these file types.  Note the processes UID still need
       to have DAC permissions.

       nagios_openshift_plugin_tmp_t

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux nagios_openshift_plugin policy is very flexible allowing	 users
       to  setup their nagios_openshift_plugin processes in as secure a method
       as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the nagios_openshift_plugin,
       if  you	wanted to store files with these types in a diffent paths, you
       need to execute the semanage command to sepecify alternate labeling and
       then use restorecon to put the labels on disk.

       semanage	     fcontext	  -a	 -t	nagios_openshift_plugin_exec_t
       '/srv/nagios_openshift_plugin/content(/.*)?'
       restorecon -R -v /srv/mynagios_openshift_plugin_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for nagios_openshift_plugin:

       nagios_openshift_plugin_exec_t

       -  Set  files with the nagios_openshift_plugin_exec_t type, if you want
       to transition an executable to the nagios_openshift_plugin_t domain.

       Paths:
	    /usr/lib64/nagios/plugins/check_node_accept_status,
	    /usr/lib64/nagios/plugins/check_number_openshift_apps

       nagios_openshift_plugin_tmp_t

       - Set files with the nagios_openshift_plugin_tmp_t type, if you want to
       store nagios openshift plugin temporary files in the /tmp directories.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),   nagios_openshift_plugin(8),  semanage(8),	restorecon(8),
       chcon(1), sepolicy(8) , setsebool(8)

nagios_openshift_plugin		   13-11-20 nagios_openshift_plugin_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net