1nagios_system_plugin_seSlEiLniunxu(x8)Policy nagios_systneamg_ipolsu_gsiynstem_plugin_selinux(8)
2
3
4

NAME

6       nagios_system_plugin_selinux  -  Security Enhanced Linux Policy for the
7       nagios_system_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nagios_system_plugin processes  via
11       flexible mandatory access control.
12
13       The nagios_system_plugin processes execute with the nagios_system_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_system_plugin_t
20
21
22

ENTRYPOINTS

24       The   nagios_system_plugin_t  SELinux  type  can  be  entered  via  the
25       nagios_system_plugin_exec_t file type.
26
27       The default entrypoint paths for the nagios_system_plugin_t domain  are
28       the following:
29
30       /usr/lib(64)?/nagios/plugins/check_log,      /usr/lib(64)?/nagios/plug‐
31       ins/check_load,                /usr/lib(64)?/nagios/plugins/check_mrtg,
32       /usr/lib(64)?/nagios/plugins/check_swap,     /usr/lib(64)?/nagios/plug‐
33       ins/check_wave,               /usr/lib(64)?/nagios/plugins/check_procs,
34       /usr/lib(64)?/nagios/plugins/check_users,    /usr/lib(64)?/nagios/plug‐
35       ins/check_flexlm,            /usr/lib(64)?/nagios/plugins/check_nagios,
36       /usr/lib(64)?/nagios/plugins/check_nwstat,   /usr/lib(64)?/nagios/plug‐
37       ins/check_overcr,           /usr/lib(64)?/nagios/plugins/check_sensors,
38       /usr/lib(64)?/nagios/plugins/check_ifstatus, /usr/lib(64)?/nagios/plug‐
39       ins/check_mrtgtraf, /usr/lib(64)?/nagios/plugins/check_ifoperstatus
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       nagios_system_plugin policy is very flexible allowing  users  to  setup
49       their nagios_system_plugin processes in as secure a method as possible.
50
51       The following process types are defined for nagios_system_plugin:
52
53       nagios_system_plugin_t
54
55       Note: semanage permissive -a nagios_system_plugin_t can be used to make
56       the process type nagios_system_plugin_t permissive.  SELinux  does  not
57       deny  access to permissive process types, but the AVC (SELinux denials)
58       messages are still generated.
59
60

BOOLEANS

62       SELinux  policy  is  customizable  based  on  least  access   required.
63       nagios_system_plugin policy is extremely flexible and has several bool‐
64       eans that allow you  to  manipulate  the  policy  and  run  nagios_sys‐
65       tem_plugin with the tightest access possible.
66
67
68
69       If you want to allow all domains to use other domains file descriptors,
70       you must turn on the allow_domain_fd_use boolean. Enabled by default.
71
72       setsebool -P allow_domain_fd_use 1
73
74
75
76       If you want to allow sysadm to debug or ptrace all processes, you  must
77       turn on the allow_ptrace boolean. Disabled by default.
78
79       setsebool -P allow_ptrace 1
80
81
82
83       If  you  want to allow all domains to have the kernel load modules, you
84       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
85       default.
86
87       setsebool -P domain_kernel_load_modules 1
88
89
90
91       If you want to allow all domains to execute in fips_mode, you must turn
92       on the fips_mode boolean. Enabled by default.
93
94       setsebool -P fips_mode 1
95
96
97
98       If you want to enable reading of urandom for all domains, you must turn
99       on the global_ssp boolean. Disabled by default.
100
101       setsebool -P global_ssp 1
102
103
104

MANAGED FILES

106       The  SELinux  process  type  nagios_system_plugin_t  can  manage  files
107       labeled with the following  file  types.   The  paths  listed  are  the
108       default  paths for these file types.  Note the processes UID still need
109       to have DAC permissions.
110
111       initrc_tmp_t
112
113
114       mnt_t
115
116            /mnt(/[^/]*)
117            /mnt(/[^/]*)?
118            /rhev(/[^/]*)?
119            /media(/[^/]*)
120            /media(/[^/]*)?
121            /etc/rhgb(/.*)?
122            /media/.hal-.*
123            /net
124            /afs
125            /rhev
126            /misc
127
128       nagios_eventhandler_plugin_tmp_t
129
130
131       nagios_system_plugin_tmp_t
132
133
134       tmp_t
135
136            /tmp
137            /usr/tmp
138            /var/tmp
139            /tmp-inst
140            /var/tmp-inst
141            /var/tmp/vi.recover
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux nagios_system_plugin policy is very flexible allowing users  to
152       setup  their  nagios_system_plugin  processes  in as secure a method as
153       possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the nagios_system_plugin, if
158       you wanted to store files with these types in a diffent paths, you need
159       to execute the semanage command to sepecify alternate labeling and then
160       use restorecon to put the labels on disk.
161
162       semanage  fcontext -a -t nagios_system_plugin_tmp_t '/srv/mynagios_sys‐
163       tem_plugin_content(/.*)?'
164       restorecon -R -v /srv/mynagios_system_plugin_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for nagios_system_plugin:
170
171
172
173       nagios_system_plugin_exec_t
174
175       -  Set  files with the nagios_system_plugin_exec_t type, if you want to
176       transition an executable to the nagios_system_plugin_t domain.
177
178
179       Paths:
180            /usr/lib(64)?/nagios/plugins/check_log, /usr/lib(64)?/nagios/plug‐
181            ins/check_load,           /usr/lib(64)?/nagios/plugins/check_mrtg,
182            /usr/lib(64)?/nagios/plugins/check_swap,
183            /usr/lib(64)?/nagios/plugins/check_wave,
184            /usr/lib(64)?/nagios/plugins/check_procs,
185            /usr/lib(64)?/nagios/plugins/check_users,
186            /usr/lib(64)?/nagios/plugins/check_flexlm,
187            /usr/lib(64)?/nagios/plugins/check_nagios,
188            /usr/lib(64)?/nagios/plugins/check_nwstat,
189            /usr/lib(64)?/nagios/plugins/check_overcr,
190            /usr/lib(64)?/nagios/plugins/check_sensors,
191            /usr/lib(64)?/nagios/plugins/check_ifstatus,
192            /usr/lib(64)?/nagios/plugins/check_mrtgtraf,
193            /usr/lib(64)?/nagios/plugins/check_ifoperstatus
194
195
196       nagios_system_plugin_tmp_t
197
198       -  Set  files  with the nagios_system_plugin_tmp_t type, if you want to
199       store nagios system plugin temporary files in the /tmp directories.
200
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),    nagios_system_plugin(8),   semanage(8),   restorecon(8),
232       chcon(1) , setsebool(8)
233
234
235
236nagios_system_plugin               15-06-03    nagios_system_plugin_selinux(8)
Impressum