1nagios_services_pluginS_EsLeilniunxuxP(o8l)icy nagios_sernvaigcieoss__psleurgviinces_plugin_selinux(8)
2
3
4

NAME

6       nagios_services_plugin_selinux - Security Enhanced Linux Policy for the
7       nagios_services_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  nagios_services_plugin  processes
11       via flexible mandatory access control.
12
13       The  nagios_services_plugin  processes  execute  with  the  nagios_ser‐
14       vices_plugin_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_services_plugin_t
20
21
22

ENTRYPOINTS

24       The  nagios_services_plugin_t  SELinux  type  can  be  entered  via the
25       nagios_services_plugin_exec_t file type.
26
27       The default entrypoint paths for  the  nagios_services_plugin_t  domain
28       are the following:
29
30       /usr/lib(64)?/nagios/plugins/check_nt,       /usr/lib(64)?/nagios/plug‐
31       ins/check_dig,                  /usr/lib(64)?/nagios/plugins/check_dns,
32       /usr/lib(64)?/nagios/plugins/check_rpc,      /usr/lib(64)?/nagios/plug‐
33       ins/check_tcp,                  /usr/lib(64)?/nagios/plugins/check_sip,
34       /usr/lib(64)?/nagios/plugins/check_ssh,      /usr/lib(64)?/nagios/plug‐
35       ins/check_ups,                 /usr/lib(64)?/nagios/plugins/check_dhcp,
36       /usr/lib(64)?/nagios/plugins/check_game,     /usr/lib(64)?/nagios/plug‐
37       ins/check_hpjd,                /usr/lib(64)?/nagios/plugins/check_http,
38       /usr/lib(64)?/nagios/plugins/check_icmp,     /usr/lib(64)?/nagios/plug‐
39       ins/check_ircd,                /usr/lib(64)?/nagios/plugins/check_ldap,
40       /usr/lib(64)?/nagios/plugins/check_nrpe,     /usr/lib(64)?/nagios/plug‐
41       ins/check_ping,                /usr/lib(64)?/nagios/plugins/check_real,
42       /usr/lib(64)?/nagios/plugins/check_time,     /usr/lib(64)?/nagios/plug‐
43       ins/check_smtp,               /usr/lib(64)?/nagios/plugins/check_dummy,
44       /usr/lib(64)?/nagios/plugins/check_fping,    /usr/lib(64)?/nagios/plug‐
45       ins/check_mysql,              /usr/lib(64)?/nagios/plugins/check_ntp.*,
46       /usr/lib(64)?/nagios/plugins/check_pgsql,    /usr/lib(64)?/nagios/plug‐
47       ins/check_breeze,            /usr/lib(64)?/nagios/plugins/check_oracle,
48       /usr/lib(64)?/nagios/plugins/check_radius,   /usr/lib(64)?/nagios/plug‐
49       ins/check_snmp.*,           /usr/lib(64)?/nagios/plugins/check_cluster,
50       /usr/lib(64)?/nagios/plugins/check_mysql_query
51

PROCESS TYPES

53       SELinux defines process types (domains) for each process running on the
54       system
55
56       You can see the context of a process using the -Z option to ps
57
58       Policy governs the access confined processes have  to  files.   SELinux
59       nagios_services_plugin  policy is very flexible allowing users to setup
60       their nagios_services_plugin processes in as secure a method as  possi‐
61       ble.
62
63       The following process types are defined for nagios_services_plugin:
64
65       nagios_services_plugin_t
66
67       Note:  semanage  permissive  -a nagios_services_plugin_t can be used to
68       make the process type nagios_services_plugin_t permissive. SELinux does
69       not  deny  access  to  permissive  process  types, but the AVC (SELinux
70       denials) messages are still generated.
71
72

BOOLEANS

74       SELinux  policy  is  customizable  based  on  least  access   required.
75       nagios_services_plugin  policy  is  extremely  flexible and has several
76       booleans that allow you to manipulate the policy  and  run  nagios_ser‐
77       vices_plugin with the tightest access possible.
78
79
80
81       If you want to allow all domains to use other domains file descriptors,
82       you must turn on the allow_domain_fd_use boolean. Enabled by default.
83
84       setsebool -P allow_domain_fd_use 1
85
86
87
88       If you want to allow confined applications to run  with  kerberos,  you
89       must turn on the allow_kerberos boolean. Enabled by default.
90
91       setsebool -P allow_kerberos 1
92
93
94
95       If  you want to allow sysadm to debug or ptrace all processes, you must
96       turn on the allow_ptrace boolean. Disabled by default.
97
98       setsebool -P allow_ptrace 1
99
100
101
102       If you want to allow system to run with  NIS,  you  must  turn  on  the
103       allow_ypbind boolean. Disabled by default.
104
105       setsebool -P allow_ypbind 1
106
107
108
109       If  you  want to allow all domains to have the kernel load modules, you
110       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
111       default.
112
113       setsebool -P domain_kernel_load_modules 1
114
115
116
117       If you want to allow all domains to execute in fips_mode, you must turn
118       on the fips_mode boolean. Enabled by default.
119
120       setsebool -P fips_mode 1
121
122
123
124       If you want to enable reading of urandom for all domains, you must turn
125       on the global_ssp boolean. Disabled by default.
126
127       setsebool -P global_ssp 1
128
129
130
131       If  you  want to allow confined applications to use nscd shared memory,
132       you must turn on the nscd_use_shm boolean. Enabled by default.
133
134       setsebool -P nscd_use_shm 1
135
136
137

MANAGED FILES

139       The SELinux process  type  nagios_services_plugin_t  can  manage  files
140       labeled  with  the  following  file  types.   The  paths listed are the
141       default paths for these file types.  Note the processes UID still  need
142       to have DAC permissions.
143
144       initrc_tmp_t
145
146
147       mnt_t
148
149            /mnt(/[^/]*)
150            /mnt(/[^/]*)?
151            /rhev(/[^/]*)?
152            /media(/[^/]*)
153            /media(/[^/]*)?
154            /etc/rhgb(/.*)?
155            /media/.hal-.*
156            /net
157            /afs
158            /rhev
159            /misc
160
161       tmp_t
162
163            /tmp
164            /usr/tmp
165            /var/tmp
166            /tmp-inst
167            /var/tmp-inst
168            /var/tmp/vi.recover
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  nagios_services_plugin  policy is very flexible allowing users
179       to setup their nagios_services_plugin processes in as secure  a  method
180       as possible.
181
182       The following file types are defined for nagios_services_plugin:
183
184
185
186       nagios_services_plugin_exec_t
187
188       - Set files with the nagios_services_plugin_exec_t type, if you want to
189       transition an executable to the nagios_services_plugin_t domain.
190
191
192       Paths:
193            /usr/lib(64)?/nagios/plugins/check_nt,  /usr/lib(64)?/nagios/plug‐
194            ins/check_dig,             /usr/lib(64)?/nagios/plugins/check_dns,
195            /usr/lib(64)?/nagios/plugins/check_rpc, /usr/lib(64)?/nagios/plug‐
196            ins/check_tcp,             /usr/lib(64)?/nagios/plugins/check_sip,
197            /usr/lib(64)?/nagios/plugins/check_ssh, /usr/lib(64)?/nagios/plug‐
198            ins/check_ups,            /usr/lib(64)?/nagios/plugins/check_dhcp,
199            /usr/lib(64)?/nagios/plugins/check_game,
200            /usr/lib(64)?/nagios/plugins/check_hpjd,
201            /usr/lib(64)?/nagios/plugins/check_http,
202            /usr/lib(64)?/nagios/plugins/check_icmp,
203            /usr/lib(64)?/nagios/plugins/check_ircd,
204            /usr/lib(64)?/nagios/plugins/check_ldap,
205            /usr/lib(64)?/nagios/plugins/check_nrpe,
206            /usr/lib(64)?/nagios/plugins/check_ping,
207            /usr/lib(64)?/nagios/plugins/check_real,
208            /usr/lib(64)?/nagios/plugins/check_time,
209            /usr/lib(64)?/nagios/plugins/check_smtp,
210            /usr/lib(64)?/nagios/plugins/check_dummy,
211            /usr/lib(64)?/nagios/plugins/check_fping,
212            /usr/lib(64)?/nagios/plugins/check_mysql,
213            /usr/lib(64)?/nagios/plugins/check_ntp.*,
214            /usr/lib(64)?/nagios/plugins/check_pgsql,
215            /usr/lib(64)?/nagios/plugins/check_breeze,
216            /usr/lib(64)?/nagios/plugins/check_oracle,
217            /usr/lib(64)?/nagios/plugins/check_radius,
218            /usr/lib(64)?/nagios/plugins/check_snmp.*,
219            /usr/lib(64)?/nagios/plugins/check_cluster,
220            /usr/lib(64)?/nagios/plugins/check_mysql_query
221
222
223       Note:  File context can be temporarily modified with the chcon command.
224       If you want to permanently change the file context you need to use  the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage fcontext can also be used to manipulate default  file  context
231       mappings.
232
233       semanage  permissive  can  also  be used to manipulate whether or not a
234       process type is permissive.
235
236       semanage module can also be used to enable/disable/install/remove  pol‐
237       icy modules.
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8),  nagios_services_plugin(8),   semanage(8),   restorecon(8),
252       chcon(1) , setsebool(8)
253
254
255
256nagios_services_plugin             15-06-03  nagios_services_plugin_selinux(8)
Impressum