Content-type: text/html Manpage of nagios_selinux

nagios_selinux

Section: nagios SELinux Policy documentation (8)
Updated: nagios
Index Return to Main Contents
 

NAME

nagios_selinux - Security Enhanced Linux Policy for the nagios processes  

DESCRIPTION

Security-Enhanced Linux secures the nagios processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the nagios_services_plugin_t, nagios_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the nagios_services_plugin_t, nagios_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux nagios policy is very flexible allowing users to setup their nagios processes in as secure a method as possible.

The following file types are defined for nagios:

nagios_admin_plugin_exec_t

- Set files with the nagios_admin_plugin_exec_t type, if you want to transition an executable to the nagios_admin_plugin_t domain.

nagios_checkdisk_plugin_exec_t

- Set files with the nagios_checkdisk_plugin_exec_t type, if you want to transition an executable to the nagios_checkdisk_plugin_t domain.


Paths:
/usr/lib/nagios/plugins/check_linux_raid, /usr/lib/nagios/plugins/check_disk_smb, /usr/lib/nagios/plugins/check_ide_smart, /usr/lib/nagios/plugins/check_disk

nagios_etc_t

- Set files with the nagios_etc_t type, if you want to store nagios files in the /etc directories.

nagios_eventhandler_plugin_exec_t

- Set files with the nagios_eventhandler_plugin_exec_t type, if you want to transition an executable to the nagios_eventhandler_plugin_t domain.

nagios_eventhandler_plugin_tmp_t

- Set files with the nagios_eventhandler_plugin_tmp_t type, if you want to store nagios eventhandler plugin temporary files in the /tmp directories.

nagios_exec_t

- Set files with the nagios_exec_t type, if you want to transition an executable to the nagios_t domain.

nagios_initrc_exec_t

- Set files with the nagios_initrc_exec_t type, if you want to transition an executable to the nagios_initrc_t domain.


Paths:
/etc/rc.d/init.d/nagios, /etc/rc.d/init.d/nrpe

nagios_log_t

- Set files with the nagios_log_t type, if you want to treat the data as nagios log data, usually stored under the /var/log directory.


Paths:
/var/log/netsaint(/.*)?, /var/log/nagios(/.*)?

nagios_mail_plugin_exec_t

- Set files with the nagios_mail_plugin_exec_t type, if you want to transition an executable to the nagios_mail_plugin_t domain.

nagios_services_plugin_exec_t

- Set files with the nagios_services_plugin_exec_t type, if you want to transition an executable to the nagios_services_plugin_t domain.


Paths:
/usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_dhcp, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_nrpe, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_dig, /usr/lib/nagios/plugins/check_mysql_query, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_mysql, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_fping

nagios_spool_t

- Set files with the nagios_spool_t type, if you want to store the nagios files under the /var/spool directory.

nagios_system_plugin_exec_t

- Set files with the nagios_system_plugin_exec_t type, if you want to transition an executable to the nagios_system_plugin_t domain.


Paths:
/usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_swap, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_ifoperstatus, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plugins/check_overcr

nagios_system_plugin_tmp_t

- Set files with the nagios_system_plugin_tmp_t type, if you want to store nagios system plugin temporary files in the /tmp directories.

nagios_tmp_t

- Set files with the nagios_tmp_t type, if you want to store nagios temporary files in the /tmp directories.

nagios_unconfined_plugin_exec_t

- Set files with the nagios_unconfined_plugin_exec_t type, if you want to transition an executable to the nagios_unconfined_plugin_t domain.

nagios_var_lib_t

- Set files with the nagios_var_lib_t type, if you want to store the nagios files under the /var/lib directory.

nagios_var_run_t

- Set files with the nagios_var_run_t type, if you want to store the nagios files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux nagios policy is very flexible allowing users to setup their nagios processes in as secure a method as possible.

The following process types are defined for nagios:

nagios_t, nagios_mail_plugin_t, nagios_checkdisk_plugin_t, nagios_services_plugin_t, nagios_eventhandler_plugin_t, nagios_system_plugin_t, nagios_unconfined_plugin_t, nagios_admin_plugin_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type nagios_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


nagios_log_t

        /var/log/nagios(/.*)?

       /var/log/netsaint(/.*)?


nagios_tmp_t


nagios_var_lib_t

        /usr/lib/pnp4nagios(/.*)?


nagios_var_run_t

        /var/run/nagios.*

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was auto-generated by genman.py.

 

SEE ALSO

selinux(8), nagios(8), semanage(8), restorecon(8), chcon(1) , nagios_admin_plugin_
 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 19:33:03 GMT, September 30, 2012