1nagios_script_selinux(8) SELinux Policy nagios_script nagios_script_selinux(8)
2
3
4

NAME

6       nagios_script_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       nagios_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nagios_script processes via  flexi‐
11       ble mandatory access control.
12
13       The  nagios_script  processes  execute with the nagios_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_script_t
20
21
22

ENTRYPOINTS

24       The   nagios_script_t   SELinux   type   can   be   entered   via   the
25       nagios_script_exec_t, nagios_script_exec_t file types.
26
27       The default entrypoint paths for the  nagios_script_t  domain  are  the
28       following:
29
30       /usr/lib/icinga/cgi(/.*)?,   /usr/lib/nagios/cgi(/.*)?,   /usr/lib/cgi-
31       bin/nagios(/.+)?, /usr/lib/nagios/cgi-bin(/.*)?,  /usr/lib/cgi-bin/net‐
32       saint(/.*)?,    /usr/lib/icinga/cgi(/.*)?,   /usr/lib/nagios/cgi(/.*)?,
33       /usr/lib/cgi-bin/nagios(/.+)?,           /usr/lib/nagios/cgi-bin(/.*)?,
34       /usr/lib/cgi-bin/netsaint(/.*)?
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       nagios_script  policy  is  very  flexible allowing users to setup their
44       nagios_script processes in as secure a method as possible.
45
46       The following process types are defined for nagios_script:
47
48       nagios_script_t
49
50       Note: semanage permissive -a nagios_script_t can be used  to  make  the
51       process  type  nagios_script_t permissive. SELinux does not deny access
52       to permissive process types, but the AVC (SELinux denials) messages are
53       still generated.
54
55

BOOLEANS

57       SELinux   policy  is  customizable  based  on  least  access  required.
58       nagios_script policy is extremely flexible  and  has  several  booleans
59       that  allow you to manipulate the policy and run nagios_script with the
60       tightest access possible.
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
72       httpd_enable_cgi boolean. Enabled by default.
73
74       setsebool -P httpd_enable_cgi 1
75
76
77

MANAGED FILES

79       The SELinux process type nagios_script_t can manage files labeled  with
80       the  following  file types.  The paths listed are the default paths for
81       these file types.  Note the processes UID still need to have  DAC  per‐
82       missions.
83
84       nagios_rw_content_t
85
86
87

FILE CONTEXTS

89       SELinux requires files to have an extended attribute to define the file
90       type.
91
92       You can see the context of a file using the -Z option to ls
93
94       Policy governs the access  confined  processes  have  to  these  files.
95       SELinux  nagios_script  policy is very flexible allowing users to setup
96       their nagios_script processes in as secure a method as possible.
97
98       The following file types are defined for nagios_script:
99
100
101
102       nagios_script_exec_t
103
104       - Set files with the nagios_script_exec_t type, if you want to  transi‐
105       tion an executable to the nagios_script_t domain.
106
107
108       Paths:
109            /usr/lib/icinga/cgi(/.*)?,              /usr/lib/nagios/cgi(/.*)?,
110            /usr/lib/cgi-bin/nagios(/.+)?,      /usr/lib/nagios/cgi-bin(/.*)?,
111            /usr/lib/cgi-bin/netsaint(/.*)?
112
113
114       Note:  File context can be temporarily modified with the chcon command.
115       If you want to permanently change the file context you need to use  the
116       semanage fcontext command.  This will modify the SELinux labeling data‐
117       base.  You will need to use restorecon to apply the labels.
118
119

COMMANDS

121       semanage fcontext can also be used to manipulate default  file  context
122       mappings.
123
124       semanage  permissive  can  also  be used to manipulate whether or not a
125       process type is permissive.
126
127       semanage module can also be used to enable/disable/install/remove  pol‐
128       icy modules.
129
130       semanage boolean can also be used to manipulate the booleans
131
132
133       system-config-selinux is a GUI tool available to customize SELinux pol‐
134       icy settings.
135
136

AUTHOR

138       This manual page was auto-generated using sepolicy manpage .
139
140

SEE ALSO

142       selinux(8),  nagios_script(8),  semanage(8),  restorecon(8),  chcon(1),
143       sepolicy(8), setsebool(8)
144
145
146
147nagios_script                      19-12-02           nagios_script_selinux(8)
Impressum