1nagios_system_plugin_seSlEiLniunxu(x8)Policy nagios_systneamg_ipolsu_gsiynstem_plugin_selinux(8)
2
3
4

NAME

6       nagios_system_plugin_selinux  -  Security Enhanced Linux Policy for the
7       nagios_system_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nagios_system_plugin processes  via
11       flexible mandatory access control.
12
13       The nagios_system_plugin processes execute with the nagios_system_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_system_plugin_t
20
21
22

ENTRYPOINTS

24       The   nagios_system_plugin_t  SELinux  type  can  be  entered  via  the
25       nagios_system_plugin_exec_t file type.
26
27       The default entrypoint paths for the nagios_system_plugin_t domain  are
28       the following:
29
30       /usr/lib(64)?/nagios/plugins/check_log,      /usr/lib(64)?/nagios/plug‐
31       ins/check_load,                /usr/lib(64)?/nagios/plugins/check_mrtg,
32       /usr/lib(64)?/nagios/plugins/check_swap,     /usr/lib(64)?/nagios/plug‐
33       ins/check_wave,               /usr/lib(64)?/nagios/plugins/check_procs,
34       /usr/lib(64)?/nagios/plugins/check_users,    /usr/lib(64)?/nagios/plug‐
35       ins/check_flexlm,            /usr/lib(64)?/nagios/plugins/check_nagios,
36       /usr/lib(64)?/nagios/plugins/check_nwstat,   /usr/lib(64)?/nagios/plug‐
37       ins/check_overcr,           /usr/lib(64)?/nagios/plugins/check_sensors,
38       /usr/lib(64)?/nagios/plugins/check_ifstatus, /usr/lib(64)?/nagios/plug‐
39       ins/check_mrtgtraf, /usr/lib(64)?/nagios/plugins/check_ifoperstatus
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       nagios_system_plugin policy is very flexible allowing  users  to  setup
49       their nagios_system_plugin processes in as secure a method as possible.
50
51       The following process types are defined for nagios_system_plugin:
52
53       nagios_system_plugin_t
54
55       Note: semanage permissive -a nagios_system_plugin_t can be used to make
56       the process type nagios_system_plugin_t permissive.  SELinux  does  not
57       deny  access to permissive process types, but the AVC (SELinux denials)
58       messages are still generated.
59
60

BOOLEANS

62       SELinux  policy  is  customizable  based  on  least  access   required.
63       nagios_system_plugin policy is extremely flexible and has several bool‐
64       eans that allow you  to  manipulate  the  policy  and  run  nagios_sys‐
65       tem_plugin with the tightest access possible.
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75

FILE CONTEXTS

77       SELinux requires files to have an extended attribute to define the file
78       type.
79
80       You can see the context of a file using the -Z option to ls
81
82       Policy  governs  the  access  confined  processes  have to these files.
83       SELinux nagios_system_plugin policy is very flexible allowing users  to
84       setup  their  nagios_system_plugin  processes  in as secure a method as
85       possible.
86
87       STANDARD FILE CONTEXT
88
89       SELinux defines the file context types for the nagios_system_plugin, if
90       you wanted to store files with these types in a diffent paths, you need
91       to execute the semanage command to sepecify alternate labeling and then
92       use restorecon to put the labels on disk.
93
94       semanage  fcontext -a -t nagios_system_plugin_tmp_t '/srv/mynagios_sys‐
95       tem_plugin_content(/.*)?'
96       restorecon -R -v /srv/mynagios_system_plugin_content
97
98       Note: SELinux often uses regular expressions  to  specify  labels  that
99       match multiple files.
100
101       The following file types are defined for nagios_system_plugin:
102
103
104
105       nagios_system_plugin_exec_t
106
107       -  Set  files with the nagios_system_plugin_exec_t type, if you want to
108       transition an executable to the nagios_system_plugin_t domain.
109
110
111       Paths:
112            /usr/lib(64)?/nagios/plugins/check_log, /usr/lib(64)?/nagios/plug‐
113            ins/check_load,           /usr/lib(64)?/nagios/plugins/check_mrtg,
114            /usr/lib(64)?/nagios/plugins/check_swap,
115            /usr/lib(64)?/nagios/plugins/check_wave,
116            /usr/lib(64)?/nagios/plugins/check_procs,
117            /usr/lib(64)?/nagios/plugins/check_users,
118            /usr/lib(64)?/nagios/plugins/check_flexlm,
119            /usr/lib(64)?/nagios/plugins/check_nagios,
120            /usr/lib(64)?/nagios/plugins/check_nwstat,
121            /usr/lib(64)?/nagios/plugins/check_overcr,
122            /usr/lib(64)?/nagios/plugins/check_sensors,
123            /usr/lib(64)?/nagios/plugins/check_ifstatus,
124            /usr/lib(64)?/nagios/plugins/check_mrtgtraf,
125            /usr/lib(64)?/nagios/plugins/check_ifoperstatus
126
127
128       nagios_system_plugin_tmp_t
129
130       -  Set  files  with the nagios_system_plugin_tmp_t type, if you want to
131       store nagios system plugin temporary files in the /tmp directories.
132
133
134
135       Note: File context can be temporarily modified with the chcon  command.
136       If  you want to permanently change the file context you need to use the
137       semanage fcontext command.  This will modify the SELinux labeling data‐
138       base.  You will need to use restorecon to apply the labels.
139
140

COMMANDS

142       semanage  fcontext  can also be used to manipulate default file context
143       mappings.
144
145       semanage permissive can also be used to manipulate  whether  or  not  a
146       process type is permissive.
147
148       semanage  module can also be used to enable/disable/install/remove pol‐
149       icy modules.
150
151       semanage boolean can also be used to manipulate the booleans
152
153
154       system-config-selinux is a GUI tool available to customize SELinux pol‐
155       icy settings.
156
157

AUTHOR

159       This manual page was auto-generated using sepolicy manpage .
160
161

SEE ALSO

163       selinux(8),    nagios_system_plugin(8),   semanage(8),   restorecon(8),
164       chcon(1), sepolicy(8), setsebool(8)
165
166
167
168nagios_system_plugin               20-05-05    nagios_system_plugin_selinux(8)
Impressum