1nagios_system_plugin_seSlEiLniunxu(x8)Policy nagios_systneamg_ipolsu_gsiynstem_plugin_selinux(8)
2
3
4
6 nagios_system_plugin_selinux - Security Enhanced Linux Policy for the
7 nagios_system_plugin processes
8
10 Security-Enhanced Linux secures the nagios_system_plugin processes via
11 flexible mandatory access control.
12
13 The nagios_system_plugin processes execute with the nagios_sys‐
14 tem_plugin_t SELinux type. You can check if you have these processes
15 running by executing the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep nagios_system_plugin_t
20
21
22
24 The nagios_system_plugin_t SELinux type can be entered via the na‐
25 gios_system_plugin_exec_t file type.
26
27 The default entrypoint paths for the nagios_system_plugin_t domain are
28 the following:
29
30 /usr/lib(64)?/nagios/plugins/check_log, /usr/lib(64)?/nagios/plug‐
31 ins/check_load, /usr/lib(64)?/nagios/plugins/check_mrtg,
32 /usr/lib(64)?/nagios/plugins/check_swap, /usr/lib(64)?/nagios/plug‐
33 ins/check_wave, /usr/lib(64)?/nagios/plugins/check_procs,
34 /usr/lib(64)?/nagios/plugins/check_users, /usr/lib(64)?/nagios/plug‐
35 ins/check_flexlm, /usr/lib(64)?/nagios/plugins/check_nagios,
36 /usr/lib(64)?/nagios/plugins/check_nwstat, /usr/lib(64)?/nagios/plug‐
37 ins/check_overcr, /usr/lib(64)?/nagios/plugins/check_sensors,
38 /usr/lib(64)?/nagios/plugins/check_ifstatus, /usr/lib(64)?/nagios/plug‐
39 ins/check_mrtgtraf, /usr/lib(64)?/nagios/plugins/check_ifoperstatus
40
42 SELinux defines process types (domains) for each process running on the
43 system
44
45 You can see the context of a process using the -Z option to ps
46
47 Policy governs the access confined processes have to files. SELinux
48 nagios_system_plugin policy is very flexible allowing users to setup
49 their nagios_system_plugin processes in as secure a method as possible.
50
51 The following process types are defined for nagios_system_plugin:
52
53 nagios_system_plugin_t
54
55 Note: semanage permissive -a nagios_system_plugin_t can be used to make
56 the process type nagios_system_plugin_t permissive. SELinux does not
57 deny access to permissive process types, but the AVC (SELinux denials)
58 messages are still generated.
59
60
62 SELinux policy is customizable based on least access required. na‐
63 gios_system_plugin policy is extremely flexible and has several bool‐
64 eans that allow you to manipulate the policy and run nagios_sys‐
65 tem_plugin with the tightest access possible.
66
67
68
69 If you want to allow all domains to execute in fips_mode, you must turn
70 on the fips_mode boolean. Enabled by default.
71
72 setsebool -P fips_mode 1
73
74
75
77 The SELinux process type nagios_system_plugin_t can manage files la‐
78 beled with the following file types. The paths listed are the default
79 paths for these file types. Note the processes UID still need to have
80 DAC permissions.
81
82 nagios_system_plugin_tmp_t
83
84
85
87 SELinux requires files to have an extended attribute to define the file
88 type.
89
90 You can see the context of a file using the -Z option to ls
91
92 Policy governs the access confined processes have to these files.
93 SELinux nagios_system_plugin policy is very flexible allowing users to
94 setup their nagios_system_plugin processes in as secure a method as
95 possible.
96
97 STANDARD FILE CONTEXT
98
99 SELinux defines the file context types for the nagios_system_plugin, if
100 you wanted to store files with these types in a different paths, you
101 need to execute the semanage command to specify alternate labeling and
102 then use restorecon to put the labels on disk.
103
104 semanage fcontext -a -t nagios_system_plugin_exec_t '/srv/nagios_sys‐
105 tem_plugin/content(/.*)?'
106 restorecon -R -v /srv/mynagios_system_plugin_content
107
108 Note: SELinux often uses regular expressions to specify labels that
109 match multiple files.
110
111 The following file types are defined for nagios_system_plugin:
112
113
114
115 nagios_system_plugin_exec_t
116
117 - Set files with the nagios_system_plugin_exec_t type, if you want to
118 transition an executable to the nagios_system_plugin_t domain.
119
120
121 Paths:
122 /usr/lib(64)?/nagios/plugins/check_log, /usr/lib(64)?/nagios/plug‐
123 ins/check_load, /usr/lib(64)?/nagios/plugins/check_mrtg,
124 /usr/lib(64)?/nagios/plugins/check_swap, /usr/lib(64)?/na‐
125 gios/plugins/check_wave, /usr/lib(64)?/nagios/plugins/check_procs,
126 /usr/lib(64)?/nagios/plugins/check_users, /usr/lib(64)?/na‐
127 gios/plugins/check_flexlm, /usr/lib(64)?/nagios/plugins/check_na‐
128 gios, /usr/lib(64)?/nagios/plugins/check_nwstat, /usr/lib(64)?/na‐
129 gios/plugins/check_overcr, /usr/lib(64)?/nagios/plugins/check_sen‐
130 sors, /usr/lib(64)?/nagios/plugins/check_ifstatus,
131 /usr/lib(64)?/nagios/plugins/check_mrtgtraf, /usr/lib(64)?/na‐
132 gios/plugins/check_ifoperstatus
133
134
135 nagios_system_plugin_tmp_t
136
137 - Set files with the nagios_system_plugin_tmp_t type, if you want to
138 store nagios system plugin temporary files in the /tmp directories.
139
140
141
142 Note: File context can be temporarily modified with the chcon command.
143 If you want to permanently change the file context you need to use the
144 semanage fcontext command. This will modify the SELinux labeling data‐
145 base. You will need to use restorecon to apply the labels.
146
147
149 semanage fcontext can also be used to manipulate default file context
150 mappings.
151
152 semanage permissive can also be used to manipulate whether or not a
153 process type is permissive.
154
155 semanage module can also be used to enable/disable/install/remove pol‐
156 icy modules.
157
158 semanage boolean can also be used to manipulate the booleans
159
160
161 system-config-selinux is a GUI tool available to customize SELinux pol‐
162 icy settings.
163
164
166 This manual page was auto-generated using sepolicy manpage .
167
168
170 selinux(8), nagios_system_plugin(8), semanage(8), restorecon(8),
171 chcon(1), sepolicy(8), setsebool(8)
172
173
174
175nagios_system_plugin 23-10-20 nagios_system_plugin_selinux(8)