1nagios_eventhandler_SpElLuigniunx_sPeolliincuyx(n8a)gios_envaegnitohsa_nedvleenrt_hpalnudglienr_plugin_selinux(8)
2
3
4

NAME

6       nagios_eventhandler_plugin_selinux - Security Enhanced Linux Policy for
7       the nagios_eventhandler_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  nagios_eventhandler_plugin  pro‐
11       cesses via flexible mandatory access control.
12
13       The  nagios_eventhandler_plugin processes execute with the nagios_even‐
14       thandler_plugin_t SELinux type. You can check if you  have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_eventhandler_plugin_t
20
21
22

ENTRYPOINTS

24       The  nagios_eventhandler_plugin_t  SELinux  type can be entered via the
25       nagios_eventhandler_plugin_exec_t, file_type,  unlabeled_t,  proc_type,
26       filesystem_type, mtrr_device_t, sysctl_type file types.
27
28       The  default  entrypoint  paths  for  the  nagios_eventhandler_plugin_t
29       domain are the following:
30
31       /usr/lib(64)?/nagios/plugins/eventhandlers(/.*)?, all files on the sys‐
32       tem, /dev/cpu/mtrr
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       nagios_eventhandler_plugin  policy  is  very flexible allowing users to
42       setup their nagios_eventhandler_plugin processes in as secure a  method
43       as possible.
44
45       The following process types are defined for nagios_eventhandler_plugin:
46
47       nagios_eventhandler_plugin_t
48
49       Note:  semanage  permissive -a nagios_eventhandler_plugin_t can be used
50       to  make  the  process  type  nagios_eventhandler_plugin_t  permissive.
51       SELinux  does  not deny access to permissive process types, but the AVC
52       (SELinux denials) messages are still generated.
53
54

BOOLEANS

56       SELinux  policy  is  customizable  based  on  least  access   required.
57       nagios_eventhandler_plugin policy is extremely flexible and has several
58       booleans that allow you to manipulate the policy and  run  nagios_even‐
59       thandler_plugin with the tightest access possible.
60
61
62
63       If you want to allow all domains to use other domains file descriptors,
64       you must turn on the allow_domain_fd_use boolean. Enabled by default.
65
66       setsebool -P allow_domain_fd_use 1
67
68
69
70       If you want to allow unconfined executables to make their  heap  memory
71       executable.   Doing  this  is  a  really bad idea. Probably indicates a
72       badly coded executable, but could indicate an attack.  This  executable
73       should  be  reported  in  bugzilla, you must turn on the allow_execheap
74       boolean. Disabled by default.
75
76       setsebool -P allow_execheap 1
77
78
79
80       If you want to allow unconfined executables to map a memory  region  as
81       both  executable  and  writable,  this  is dangerous and the executable
82       should be reported in bugzilla), you must  turn  on  the  allow_execmem
83       boolean. Enabled by default.
84
85       setsebool -P allow_execmem 1
86
87
88
89       If  you  want  to  allow  all  unconfined  executables to use libraries
90       requiring text relocation that are not  labeled  textrel_shlib_t),  you
91       must turn on the allow_execmod boolean. Enabled by default.
92
93       setsebool -P allow_execmod 1
94
95
96
97       If  you  want  to allow unconfined executables to make their stack exe‐
98       cutable.  This should never, ever be necessary.  Probably  indicates  a
99       badly  coded  executable, but could indicate an attack. This executable
100       should be reported in bugzilla), you must turn on  the  allow_execstack
101       boolean. Enabled by default.
102
103       setsebool -P allow_execstack 1
104
105
106
107       If  you want to allow sysadm to debug or ptrace all processes, you must
108       turn on the allow_ptrace boolean. Disabled by default.
109
110       setsebool -P allow_ptrace 1
111
112
113
114       If you want to allow all domains to have the kernel load  modules,  you
115       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
116       default.
117
118       setsebool -P domain_kernel_load_modules 1
119
120
121
122       If you want to allow all domains to execute in fips_mode, you must turn
123       on the fips_mode boolean. Enabled by default.
124
125       setsebool -P fips_mode 1
126
127
128
129       If you want to enable reading of urandom for all domains, you must turn
130       on the global_ssp boolean. Disabled by default.
131
132       setsebool -P global_ssp 1
133
134
135
136       If you want to allow certain domains to map low memory in  the  kernel,
137       you must turn on the mmap_low_allowed boolean. Disabled by default.
138
139       setsebool -P mmap_low_allowed 1
140
141
142
143       If  you want to boolean to determine whether the system permits loading
144       policy, setting enforcing mode, and changing boolean values.  Set  this
145       to  true  and  you  have to reboot to set it back, you must turn on the
146       secure_mode_policyload boolean. Disabled by default.
147
148       setsebool -P secure_mode_policyload 1
149
150
151
152       If you want to support X userspace object manager, you must turn on the
153       xserver_object_manager boolean. Disabled by default.
154
155       setsebool -P xserver_object_manager 1
156
157
158

MANAGED FILES

160       The  SELinux process type nagios_eventhandler_plugin_t can manage files
161       labeled with the following  file  types.   The  paths  listed  are  the
162       default  paths for these file types.  Note the processes UID still need
163       to have DAC permissions.
164
165       file_type
166
167            all files on the system
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy  governs  the  access  confined  processes  have to these files.
177       SELinux nagios_eventhandler_plugin policy  is  very  flexible  allowing
178       users  to setup their nagios_eventhandler_plugin processes in as secure
179       a method as possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux  defines  the  file  context   types   for   the   nagios_even‐
184       thandler_plugin,  if  you  wanted  to store files with these types in a
185       diffent paths, you need to execute the  semanage  command  to  sepecify
186       alternate labeling and then use restorecon to put the labels on disk.
187
188       semanage  fcontext  -a  -t nagios_eventhandler_plugin_tmp_t '/srv/myna‐
189       gios_eventhandler_plugin_content(/.*)?'
190       restorecon -R -v /srv/mynagios_eventhandler_plugin_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for nagios_eventhandler_plugin:
196
197
198
199       nagios_eventhandler_plugin_exec_t
200
201       -  Set  files  with  the nagios_eventhandler_plugin_exec_t type, if you
202       want to transition an executable  to  the  nagios_eventhandler_plugin_t
203       domain.
204
205
206
207       nagios_eventhandler_plugin_tmp_t
208
209       - Set files with the nagios_eventhandler_plugin_tmp_t type, if you want
210       to store nagios eventhandler plugin temporary files in the /tmp  direc‐
211       tories.
212
213
214
215       Note:  File context can be temporarily modified with the chcon command.
216       If you want to permanently change the file context you need to use  the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage fcontext can also be used to manipulate default  file  context
223       mappings.
224
225       semanage  permissive  can  also  be used to manipulate whether or not a
226       process type is permissive.
227
228       semanage module can also be used to enable/disable/install/remove  pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8), nagios_eventhandler_plugin(8), semanage(8),  restorecon(8),
244       chcon(1) , setsebool(8)
245
246
247
248nagios_eventhandler_plugin         15-06-0n3agios_eventhandler_plugin_selinux(8)
Impressum