1nagios_system_plugin_seSlEiLniunxu(x8)Policy nagios_systneamg_ipolsu_gsiynstem_plugin_selinux(8)
2
3
4

NAME

6       nagios_system_plugin_selinux  -  Security Enhanced Linux Policy for the
7       nagios_system_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nagios_system_plugin processes  via
11       flexible mandatory access control.
12
13       The nagios_system_plugin processes execute with the nagios_system_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_system_plugin_t
20
21
22

ENTRYPOINTS

24       The   nagios_system_plugin_t  SELinux  type  can  be  entered  via  the
25       nagios_system_plugin_exec_t file type.
26
27       The default entrypoint paths for the nagios_system_plugin_t domain  are
28       the following:
29
30       /usr/lib(64)?/nagios/plugins/check_log,      /usr/lib(64)?/nagios/plug‐
31       ins/check_load,                /usr/lib(64)?/nagios/plugins/check_mrtg,
32       /usr/lib(64)?/nagios/plugins/check_swap,     /usr/lib(64)?/nagios/plug‐
33       ins/check_wave,               /usr/lib(64)?/nagios/plugins/check_procs,
34       /usr/lib(64)?/nagios/plugins/check_users,    /usr/lib(64)?/nagios/plug‐
35       ins/check_flexlm,            /usr/lib(64)?/nagios/plugins/check_nagios,
36       /usr/lib(64)?/nagios/plugins/check_nwstat,   /usr/lib(64)?/nagios/plug‐
37       ins/check_overcr,           /usr/lib(64)?/nagios/plugins/check_sensors,
38       /usr/lib(64)?/nagios/plugins/check_ifstatus, /usr/lib(64)?/nagios/plug‐
39       ins/check_mrtgtraf, /usr/lib(64)?/nagios/plugins/check_ifoperstatus
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       nagios_system_plugin policy is very flexible allowing  users  to  setup
49       their nagios_system_plugin processes in as secure a method as possible.
50
51       The following process types are defined for nagios_system_plugin:
52
53       nagios_system_plugin_t
54
55       Note: semanage permissive -a nagios_system_plugin_t can be used to make
56       the process type nagios_system_plugin_t permissive.  SELinux  does  not
57       deny  access to permissive process types, but the AVC (SELinux denials)
58       messages are still generated.
59
60

BOOLEANS

62       SELinux  policy  is  customizable  based  on  least  access   required.
63       nagios_system_plugin policy is extremely flexible and has several bool‐
64       eans that allow you  to  manipulate  the  policy  and  run  nagios_sys‐
65       tem_plugin with the tightest access possible.
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121

MANAGED FILES

123       The  SELinux  process  type  nagios_system_plugin_t  can  manage  files
124       labeled  with  the  following  file  types.   The  paths listed are the
125       default paths for these file types.  Note the processes UID still  need
126       to have DAC permissions.
127
128       nagios_system_plugin_tmp_t
129
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy governs the access  confined  processes  have  to  these  files.
139       SELinux  nagios_system_plugin policy is very flexible allowing users to
140       setup their nagios_system_plugin processes in as  secure  a  method  as
141       possible.
142
143       STANDARD FILE CONTEXT
144
145       SELinux defines the file context types for the nagios_system_plugin, if
146       you wanted to store files with these types in a diffent paths, you need
147       to execute the semanage command to sepecify alternate labeling and then
148       use restorecon to put the labels on disk.
149
150       semanage fcontext -a -t nagios_system_plugin_tmp_t  '/srv/mynagios_sys‐
151       tem_plugin_content(/.*)?'
152       restorecon -R -v /srv/mynagios_system_plugin_content
153
154       Note:  SELinux  often  uses  regular expressions to specify labels that
155       match multiple files.
156
157       The following file types are defined for nagios_system_plugin:
158
159
160
161       nagios_system_plugin_exec_t
162
163       - Set files with the nagios_system_plugin_exec_t type, if you  want  to
164       transition an executable to the nagios_system_plugin_t domain.
165
166
167       Paths:
168            /usr/lib(64)?/nagios/plugins/check_log, /usr/lib(64)?/nagios/plug‐
169            ins/check_load,           /usr/lib(64)?/nagios/plugins/check_mrtg,
170            /usr/lib(64)?/nagios/plugins/check_swap,
171            /usr/lib(64)?/nagios/plugins/check_wave,
172            /usr/lib(64)?/nagios/plugins/check_procs,
173            /usr/lib(64)?/nagios/plugins/check_users,
174            /usr/lib(64)?/nagios/plugins/check_flexlm,
175            /usr/lib(64)?/nagios/plugins/check_nagios,
176            /usr/lib(64)?/nagios/plugins/check_nwstat,
177            /usr/lib(64)?/nagios/plugins/check_overcr,
178            /usr/lib(64)?/nagios/plugins/check_sensors,
179            /usr/lib(64)?/nagios/plugins/check_ifstatus,
180            /usr/lib(64)?/nagios/plugins/check_mrtgtraf,
181            /usr/lib(64)?/nagios/plugins/check_ifoperstatus
182
183
184       nagios_system_plugin_tmp_t
185
186       - Set files with the nagios_system_plugin_tmp_t type, if  you  want  to
187       store nagios system plugin temporary files in the /tmp directories.
188
189
190
191       Note:  File context can be temporarily modified with the chcon command.
192       If you want to permanently change the file context you need to use  the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage fcontext can also be used to manipulate default  file  context
199       mappings.
200
201       semanage  permissive  can  also  be used to manipulate whether or not a
202       process type is permissive.
203
204       semanage module can also be used to enable/disable/install/remove  pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8),   nagios_system_plugin(8),   semanage(8),    restorecon(8),
220       chcon(1), sepolicy(8) , setsebool(8)
221
222
223
224nagios_system_plugin               19-04-25    nagios_system_plugin_selinux(8)
Impressum