1nrpe_selinux(8)               SELinux Policy nrpe              nrpe_selinux(8)
2
3
4

NAME

6       nrpe_selinux - Security Enhanced Linux Policy for the nrpe processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nrpe processes via flexible manda‐
10       tory access control.
11
12       The nrpe processes execute with the nrpe_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nrpe_t
19
20
21

ENTRYPOINTS

23       The nrpe_t SELinux type can be entered via the nrpe_exec_t file type.
24
25       The default entrypoint paths for the nrpe_t domain are the following:
26
27       /usr/s?bin/nrpe
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nrpe policy is very flexible allowing users to setup  their  nrpe  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nrpe:
40
41       nrpe_t
42
43       Note:  semanage  permissive  -a  nrpe_t can be used to make the process
44       type nrpe_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nrpe
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nrpe with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow nagios/nrpe to call sudo from NRPE utils  scripts,
143       you must turn on the nagios_run_sudo boolean. Disabled by default.
144
145       setsebool -P nagios_run_sudo 1
146
147
148
149       If  you  want to allow confined applications to use nscd shared memory,
150       you must turn on the nscd_use_shm boolean. Enabled by default.
151
152       setsebool -P nscd_use_shm 1
153
154
155

MANAGED FILES

157       The SELinux process type nrpe_t can manage files labeled with the  fol‐
158       lowing  file  types.   The paths listed are the default paths for these
159       file types.  Note the processes UID still need to have DAC permissions.
160
161       cluster_conf_t
162
163            /etc/cluster(/.*)?
164
165       cluster_var_lib_t
166
167            /var/lib(64)?/openais(/.*)?
168            /var/lib(64)?/pengine(/.*)?
169            /var/lib(64)?/corosync(/.*)?
170            /usr/lib(64)?/heartbeat(/.*)?
171            /var/lib(64)?/heartbeat(/.*)?
172            /var/lib(64)?/pacemaker(/.*)?
173            /var/lib/cluster(/.*)?
174
175       cluster_var_run_t
176
177            /var/run/crm(/.*)?
178            /var/run/cman_.*
179            /var/run/rsctmp(/.*)?
180            /var/run/aisexec.*
181            /var/run/heartbeat(/.*)?
182            /var/run/cpglockd.pid
183            /var/run/corosync.pid
184            /var/run/rgmanager.pid
185            /var/run/cluster/rgmanager.sk
186
187       faillog_t
188
189            /var/log/btmp.*
190            /var/log/faillog.*
191            /var/log/tallylog.*
192            /var/run/faillock(/.*)?
193
194       initrc_tmp_t
195
196
197       lastlog_t
198
199            /var/log/lastlog.*
200
201       mnt_t
202
203            /mnt(/[^/]*)
204            /mnt(/[^/]*)?
205            /rhev(/[^/]*)?
206            /media(/[^/]*)
207            /media(/[^/]*)?
208            /etc/rhgb(/.*)?
209            /media/.hal-.*
210            /net
211            /afs
212            /rhev
213            /misc
214
215       nrpe_var_run_t
216
217
218       root_t
219
220            /
221            /initrd
222
223       security_t
224
225
226       sudo_db_t
227
228            /var/db/sudo(/.*)?
229
230       tmp_t
231
232            /tmp
233            /usr/tmp
234            /var/tmp
235            /tmp-inst
236            /var/tmp-inst
237            /var/tmp/vi.recover
238
239

FILE CONTEXTS

241       SELinux requires files to have an extended attribute to define the file
242       type.
243
244       You can see the context of a file using the -Z option to ls
245
246       Policy  governs  the  access  confined  processes  have to these files.
247       SELinux nrpe policy is very flexible allowing users to setup their nrpe
248       processes in as secure a method as possible.
249
250       STANDARD FILE CONTEXT
251
252       SELinux  defines  the file context types for the nrpe, if you wanted to
253       store files with these types in a diffent paths, you  need  to  execute
254       the  semanage  command  to  sepecify  alternate  labeling  and then use
255       restorecon to put the labels on disk.
256
257       semanage fcontext -a -t nrpe_var_run_t '/srv/mynrpe_content(/.*)?'
258       restorecon -R -v /srv/mynrpe_content
259
260       Note: SELinux often uses regular expressions  to  specify  labels  that
261       match multiple files.
262
263       The following file types are defined for nrpe:
264
265
266
267       nrpe_etc_t
268
269       -  Set  files with the nrpe_etc_t type, if you want to store nrpe files
270       in the /etc directories.
271
272
273
274       nrpe_exec_t
275
276       - Set files with the nrpe_exec_t type, if you  want  to  transition  an
277       executable to the nrpe_t domain.
278
279
280
281       nrpe_var_run_t
282
283       - Set files with the nrpe_var_run_t type, if you want to store the nrpe
284       files under the /run or /var/run directory.
285
286
287
288       Note: File context can be temporarily modified with the chcon  command.
289       If  you want to permanently change the file context you need to use the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage  fcontext  can also be used to manipulate default file context
296       mappings.
297
298       semanage permissive can also be used to manipulate  whether  or  not  a
299       process type is permissive.
300
301       semanage  module can also be used to enable/disable/install/remove pol‐
302       icy modules.
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8),  nrpe(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
317       bool(8)
318
319
320
321nrpe                               15-06-03                    nrpe_selinux(8)
Impressum