1nagios_services_pluginS_EsLeilniunxuxP(o8l)icy nagios_sernvaigcieoss__psleurgviinces_plugin_selinux(8)
2
3
4

NAME

6       nagios_services_plugin_selinux - Security Enhanced Linux Policy for the
7       nagios_services_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  nagios_services_plugin  processes
11       via flexible mandatory access control.
12
13       The  nagios_services_plugin  processes  execute  with  the  nagios_ser‐
14       vices_plugin_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nagios_services_plugin_t
20
21
22

ENTRYPOINTS

24       The  nagios_services_plugin_t  SELinux  type can be entered via the na‐
25       gios_services_plugin_exec_t file type.
26
27       The default entrypoint paths for  the  nagios_services_plugin_t  domain
28       are the following:
29
30       /usr/lib(64)?/nagios/plugins/check_nt,       /usr/lib(64)?/nagios/plug‐
31       ins/check_dig,                  /usr/lib(64)?/nagios/plugins/check_dns,
32       /usr/lib(64)?/nagios/plugins/check_rpc,      /usr/lib(64)?/nagios/plug‐
33       ins/check_sip,                  /usr/lib(64)?/nagios/plugins/check_ssh,
34       /usr/lib(64)?/nagios/plugins/check_tcp,      /usr/lib(64)?/nagios/plug‐
35       ins/check_ups,                 /usr/lib(64)?/nagios/plugins/check_dhcp,
36       /usr/lib(64)?/nagios/plugins/check_game,     /usr/lib(64)?/nagios/plug‐
37       ins/check_hpjd,                /usr/lib(64)?/nagios/plugins/check_http,
38       /usr/lib(64)?/nagios/plugins/check_icmp,     /usr/lib(64)?/nagios/plug‐
39       ins/check_ircd,                /usr/lib(64)?/nagios/plugins/check_ldap,
40       /usr/lib(64)?/nagios/plugins/check_nrpe,     /usr/lib(64)?/nagios/plug‐
41       ins/check_ping,                /usr/lib(64)?/nagios/plugins/check_real,
42       /usr/lib(64)?/nagios/plugins/check_smtp,     /usr/lib(64)?/nagios/plug‐
43       ins/check_time,               /usr/lib(64)?/nagios/plugins/check_dummy,
44       /usr/lib(64)?/nagios/plugins/check_fping,    /usr/lib(64)?/nagios/plug‐
45       ins/check_mysql,              /usr/lib(64)?/nagios/plugins/check_ntp.*,
46       /usr/lib(64)?/nagios/plugins/check_pgsql,    /usr/lib(64)?/nagios/plug‐
47       ins/check_breeze,            /usr/lib(64)?/nagios/plugins/check_oracle,
48       /usr/lib(64)?/nagios/plugins/check_radius,   /usr/lib(64)?/nagios/plug‐
49       ins/check_snmp.*,           /usr/lib(64)?/nagios/plugins/check_cluster,
50       /usr/lib(64)?/nagios/plugins/check_mysql_query
51

PROCESS TYPES

53       SELinux defines process types (domains) for each process running on the
54       system
55
56       You can see the context of a process using the -Z option to ps
57
58       Policy governs the access confined processes have  to  files.   SELinux
59       nagios_services_plugin  policy is very flexible allowing users to setup
60       their nagios_services_plugin processes in as secure a method as  possi‐
61       ble.
62
63       The following process types are defined for nagios_services_plugin:
64
65       nagios_services_plugin_t
66
67       Note:  semanage  permissive  -a nagios_services_plugin_t can be used to
68       make the process type nagios_services_plugin_t permissive. SELinux does
69       not  deny  access to permissive process types, but the AVC (SELinux de‐
70       nials) messages are still generated.
71
72

BOOLEANS

74       SELinux policy is customizable based on  least  access  required.   na‐
75       gios_services_plugin policy is extremely flexible and has several bool‐
76       eans that allow you  to  manipulate  the  policy  and  run  nagios_ser‐
77       vices_plugin with the tightest access possible.
78
79
80
81       If you want to allow all domains to execute in fips_mode, you must turn
82       on the fips_mode boolean. Enabled by default.
83
84       setsebool -P fips_mode 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       nis_enabled boolean. Disabled by default.
90
91       setsebool -P nis_enabled 1
92
93
94

MANAGED FILES

96       The  SELinux process type nagios_services_plugin_t can manage files la‐
97       beled with the following file types.  The paths listed are the  default
98       paths  for these file types.  Note the processes UID still need to have
99       DAC permissions.
100
101       krb5_host_rcache_t
102
103            /var/tmp/krb5_0.rcache2
104            /var/cache/krb5rcache(/.*)?
105            /var/tmp/nfs_0
106            /var/tmp/DNS_25
107            /var/tmp/host_0
108            /var/tmp/imap_0
109            /var/tmp/HTTP_23
110            /var/tmp/HTTP_48
111            /var/tmp/ldap_55
112            /var/tmp/ldap_487
113            /var/tmp/ldapmap1_0
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy  governs  the  access  confined  processes  have to these files.
123       SELinux nagios_services_plugin policy is very flexible  allowing  users
124       to  setup  their nagios_services_plugin processes in as secure a method
125       as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the  nagios_services_plugin,
130       if you wanted to store files with these types in a different paths, you
131       need to execute the semanage command to specify alternate labeling  and
132       then use restorecon to put the labels on disk.
133
134       semanage fcontext -a -t nagios_services_plugin_exec_t '/srv/nagios_ser‐
135       vices_plugin/content(/.*)?'
136       restorecon -R -v /srv/mynagios_services_plugin_content
137
138       Note: SELinux often uses regular expressions  to  specify  labels  that
139       match multiple files.
140
141       The following file types are defined for nagios_services_plugin:
142
143
144
145       nagios_services_plugin_exec_t
146
147       - Set files with the nagios_services_plugin_exec_t type, if you want to
148       transition an executable to the nagios_services_plugin_t domain.
149
150
151       Paths:
152            /usr/lib(64)?/nagios/plugins/check_nt,  /usr/lib(64)?/nagios/plug‐
153            ins/check_dig,             /usr/lib(64)?/nagios/plugins/check_dns,
154            /usr/lib(64)?/nagios/plugins/check_rpc, /usr/lib(64)?/nagios/plug‐
155            ins/check_sip,             /usr/lib(64)?/nagios/plugins/check_ssh,
156            /usr/lib(64)?/nagios/plugins/check_tcp, /usr/lib(64)?/nagios/plug‐
157            ins/check_ups,            /usr/lib(64)?/nagios/plugins/check_dhcp,
158            /usr/lib(64)?/nagios/plugins/check_game,         /usr/lib(64)?/na‐
159            gios/plugins/check_hpjd,  /usr/lib(64)?/nagios/plugins/check_http,
160            /usr/lib(64)?/nagios/plugins/check_icmp,         /usr/lib(64)?/na‐
161            gios/plugins/check_ircd,  /usr/lib(64)?/nagios/plugins/check_ldap,
162            /usr/lib(64)?/nagios/plugins/check_nrpe,         /usr/lib(64)?/na‐
163            gios/plugins/check_ping,  /usr/lib(64)?/nagios/plugins/check_real,
164            /usr/lib(64)?/nagios/plugins/check_smtp,         /usr/lib(64)?/na‐
165            gios/plugins/check_time, /usr/lib(64)?/nagios/plugins/check_dummy,
166            /usr/lib(64)?/nagios/plugins/check_fping,        /usr/lib(64)?/na‐
167            gios/plugins/check_mysql,               /usr/lib(64)?/nagios/plug‐
168            ins/check_ntp.*,         /usr/lib(64)?/nagios/plugins/check_pgsql,
169            /usr/lib(64)?/nagios/plugins/check_breeze,       /usr/lib(64)?/na‐
170            gios/plugins/check_oracle,  /usr/lib(64)?/nagios/plugins/check_ra‐
171            dius, /usr/lib(64)?/nagios/plugins/check_snmp.*, /usr/lib(64)?/na‐
172            gios/plugins/check_cluster,             /usr/lib(64)?/nagios/plug‐
173            ins/check_mysql_query
174
175
176       Note:  File context can be temporarily modified with the chcon command.
177       If you want to permanently change the file context you need to use  the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage fcontext can also be used to manipulate default  file  context
184       mappings.
185
186       semanage  permissive  can  also  be used to manipulate whether or not a
187       process type is permissive.
188
189       semanage module can also be used to enable/disable/install/remove  pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8),  nagios_services_plugin(8),   semanage(8),   restorecon(8),
205       chcon(1), sepolicy(8), setsebool(8)
206
207
208
209nagios_services_plugin             23-10-20  nagios_services_plugin_selinux(8)
Impressum