1nagios_services_pluginS_EsLeilniunxuxP(o8l)icy nagios_sernvaigcieoss__psleurgviinces_plugin_selinux(8)
2
3
4

NAME

6       nagios_services_plugin_selinux - Security Enhanced Linux Policy for the
7       nagios_services_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  nagios_services_plugin  processes
11       via flexible mandatory access control.
12
13       The  nagios_services_plugin  processes  execute  with  the  nagios_ser‐
14       vices_plugin_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_services_plugin_t
20
21
22

ENTRYPOINTS

24       The  nagios_services_plugin_t  SELinux  type  can  be  entered  via the
25       nagios_services_plugin_exec_t file type.
26
27       The default entrypoint paths for  the  nagios_services_plugin_t  domain
28       are the following:
29
30       /usr/lib(64)?/nagios/plugins/check_nt,       /usr/lib(64)?/nagios/plug‐
31       ins/check_dig,                  /usr/lib(64)?/nagios/plugins/check_dns,
32       /usr/lib(64)?/nagios/plugins/check_rpc,      /usr/lib(64)?/nagios/plug‐
33       ins/check_tcp,                  /usr/lib(64)?/nagios/plugins/check_sip,
34       /usr/lib(64)?/nagios/plugins/check_ssh,      /usr/lib(64)?/nagios/plug‐
35       ins/check_ups,                 /usr/lib(64)?/nagios/plugins/check_dhcp,
36       /usr/lib(64)?/nagios/plugins/check_game,     /usr/lib(64)?/nagios/plug‐
37       ins/check_hpjd,                /usr/lib(64)?/nagios/plugins/check_http,
38       /usr/lib(64)?/nagios/plugins/check_icmp,     /usr/lib(64)?/nagios/plug‐
39       ins/check_ircd,                /usr/lib(64)?/nagios/plugins/check_ldap,
40       /usr/lib(64)?/nagios/plugins/check_nrpe,     /usr/lib(64)?/nagios/plug‐
41       ins/check_ping,                /usr/lib(64)?/nagios/plugins/check_real,
42       /usr/lib(64)?/nagios/plugins/check_time,     /usr/lib(64)?/nagios/plug‐
43       ins/check_smtp,               /usr/lib(64)?/nagios/plugins/check_dummy,
44       /usr/lib(64)?/nagios/plugins/check_fping,    /usr/lib(64)?/nagios/plug‐
45       ins/check_mysql,              /usr/lib(64)?/nagios/plugins/check_ntp.*,
46       /usr/lib(64)?/nagios/plugins/check_pgsql,    /usr/lib(64)?/nagios/plug‐
47       ins/check_breeze,            /usr/lib(64)?/nagios/plugins/check_oracle,
48       /usr/lib(64)?/nagios/plugins/check_radius,   /usr/lib(64)?/nagios/plug‐
49       ins/check_snmp.*,           /usr/lib(64)?/nagios/plugins/check_cluster,
50       /usr/lib(64)?/nagios/plugins/check_mysql_query
51

PROCESS TYPES

53       SELinux defines process types (domains) for each process running on the
54       system
55
56       You can see the context of a process using the -Z option to ps
57
58       Policy governs the access confined processes have  to  files.   SELinux
59       nagios_services_plugin  policy is very flexible allowing users to setup
60       their nagios_services_plugin processes in as secure a method as  possi‐
61       ble.
62
63       The following process types are defined for nagios_services_plugin:
64
65       nagios_services_plugin_t
66
67       Note:  semanage  permissive  -a nagios_services_plugin_t can be used to
68       make the process type nagios_services_plugin_t permissive. SELinux does
69       not  deny  access  to  permissive  process  types, but the AVC (SELinux
70       denials) messages are still generated.
71
72

BOOLEANS

74       SELinux  policy  is  customizable  based  on  least  access   required.
75       nagios_services_plugin  policy  is  extremely  flexible and has several
76       booleans that allow you to manipulate the policy  and  run  nagios_ser‐
77       vices_plugin with the tightest access possible.
78
79
80
81       If you want to allow users to resolve user passwd entries directly from
82       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
83       gin_nsswitch_use_ldap boolean. Disabled by default.
84
85       setsebool -P authlogin_nsswitch_use_ldap 1
86
87
88
89       If  you  want  to deny any process from ptracing or debugging any other
90       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
91       default.
92
93       setsebool -P deny_ptrace 1
94
95
96
97       If  you  want  to  allow  any  process  to mmap any file on system with
98       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
99       ean. Enabled by default.
100
101       setsebool -P domain_can_mmap_files 1
102
103
104
105       If  you want to allow all domains write to kmsg_device, while kernel is
106       executed with systemd.log_target=kmsg parameter, you must turn  on  the
107       domain_can_write_kmsg boolean. Disabled by default.
108
109       setsebool -P domain_can_write_kmsg 1
110
111
112
113       If you want to allow all domains to use other domains file descriptors,
114       you must turn on the domain_fd_use boolean. Enabled by default.
115
116       setsebool -P domain_fd_use 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141
142       If you want to allow confined applications to run  with  kerberos,  you
143       must turn on the kerberos_enabled boolean. Enabled by default.
144
145       setsebool -P kerberos_enabled 1
146
147
148
149       If  you  want  to  allow  system  to run with NIS, you must turn on the
150       nis_enabled boolean. Disabled by default.
151
152       setsebool -P nis_enabled 1
153
154
155
156       If you want to allow confined applications to use nscd  shared  memory,
157       you must turn on the nscd_use_shm boolean. Disabled by default.
158
159       setsebool -P nscd_use_shm 1
160
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy governs the access  confined  processes  have  to  these  files.
170       SELinux  nagios_services_plugin  policy is very flexible allowing users
171       to setup their nagios_services_plugin processes in as secure  a  method
172       as possible.
173
174       The following file types are defined for nagios_services_plugin:
175
176
177
178       nagios_services_plugin_exec_t
179
180       - Set files with the nagios_services_plugin_exec_t type, if you want to
181       transition an executable to the nagios_services_plugin_t domain.
182
183
184       Paths:
185            /usr/lib(64)?/nagios/plugins/check_nt,  /usr/lib(64)?/nagios/plug‐
186            ins/check_dig,             /usr/lib(64)?/nagios/plugins/check_dns,
187            /usr/lib(64)?/nagios/plugins/check_rpc, /usr/lib(64)?/nagios/plug‐
188            ins/check_tcp,             /usr/lib(64)?/nagios/plugins/check_sip,
189            /usr/lib(64)?/nagios/plugins/check_ssh, /usr/lib(64)?/nagios/plug‐
190            ins/check_ups,            /usr/lib(64)?/nagios/plugins/check_dhcp,
191            /usr/lib(64)?/nagios/plugins/check_game,
192            /usr/lib(64)?/nagios/plugins/check_hpjd,
193            /usr/lib(64)?/nagios/plugins/check_http,
194            /usr/lib(64)?/nagios/plugins/check_icmp,
195            /usr/lib(64)?/nagios/plugins/check_ircd,
196            /usr/lib(64)?/nagios/plugins/check_ldap,
197            /usr/lib(64)?/nagios/plugins/check_nrpe,
198            /usr/lib(64)?/nagios/plugins/check_ping,
199            /usr/lib(64)?/nagios/plugins/check_real,
200            /usr/lib(64)?/nagios/plugins/check_time,
201            /usr/lib(64)?/nagios/plugins/check_smtp,
202            /usr/lib(64)?/nagios/plugins/check_dummy,
203            /usr/lib(64)?/nagios/plugins/check_fping,
204            /usr/lib(64)?/nagios/plugins/check_mysql,
205            /usr/lib(64)?/nagios/plugins/check_ntp.*,
206            /usr/lib(64)?/nagios/plugins/check_pgsql,
207            /usr/lib(64)?/nagios/plugins/check_breeze,
208            /usr/lib(64)?/nagios/plugins/check_oracle,
209            /usr/lib(64)?/nagios/plugins/check_radius,
210            /usr/lib(64)?/nagios/plugins/check_snmp.*,
211            /usr/lib(64)?/nagios/plugins/check_cluster,
212            /usr/lib(64)?/nagios/plugins/check_mysql_query
213
214
215       Note:  File context can be temporarily modified with the chcon command.
216       If you want to permanently change the file context you need to use  the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage fcontext can also be used to manipulate default  file  context
223       mappings.
224
225       semanage  permissive  can  also  be used to manipulate whether or not a
226       process type is permissive.
227
228       semanage module can also be used to enable/disable/install/remove  pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),  nagios_services_plugin(8),   semanage(8),   restorecon(8),
244       chcon(1), sepolicy(8) , setsebool(8)
245
246
247
248nagios_services_plugin             19-04-25  nagios_services_plugin_selinux(8)
Impressum