1nrpe_selinux(8)               SELinux Policy nrpe              nrpe_selinux(8)
2
3
4

NAME

6       nrpe_selinux - Security Enhanced Linux Policy for the nrpe processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nrpe processes via flexible manda‐
10       tory access control.
11
12       The nrpe processes execute with the nrpe_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nrpe_t
19
20
21

ENTRYPOINTS

23       The nrpe_t SELinux type can be entered via the nrpe_exec_t file type.
24
25       The default entrypoint paths for the nrpe_t domain are the following:
26
27       /usr/bin/nrpe, /usr/sbin/nrpe
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nrpe policy is very flexible allowing users to setup  their  nrpe  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nrpe:
40
41       nrpe_t
42
43       Note:  semanage  permissive  -a  nrpe_t can be used to make the process
44       type nrpe_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nrpe
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nrpe with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow nagios/nrpe to call sudo from NRPE utils  scripts,
153       you must turn on the nagios_run_sudo boolean. Disabled by default.
154
155       setsebool -P nagios_run_sudo 1
156
157
158
159       If  you want to determine whether Nagios, NRPE can access nfs file sys‐
160       tems, you must turn on the nagios_use_nfs boolean. Disabled by default.
161
162       setsebool -P nagios_use_nfs 1
163
164
165
166       If you want to allow system to run with  NIS,  you  must  turn  on  the
167       nis_enabled boolean. Disabled by default.
168
169       setsebool -P nis_enabled 1
170
171
172
173       If  you  want to allow confined applications to use nscd shared memory,
174       you must turn on the nscd_use_shm boolean. Disabled by default.
175
176       setsebool -P nscd_use_shm 1
177
178
179

MANAGED FILES

181       The SELinux process type nrpe_t can manage files labeled with the  fol‐
182       lowing  file  types.   The paths listed are the default paths for these
183       file types.  Note the processes UID still need to have DAC permissions.
184
185       cluster_conf_t
186
187            /etc/cluster(/.*)?
188
189       cluster_var_lib_t
190
191            /var/lib/pcsd(/.*)?
192            /var/lib/cluster(/.*)?
193            /var/lib/openais(/.*)?
194            /var/lib/pengine(/.*)?
195            /var/lib/corosync(/.*)?
196            /usr/lib/heartbeat(/.*)?
197            /var/lib/heartbeat(/.*)?
198            /var/lib/pacemaker(/.*)?
199
200       cluster_var_run_t
201
202            /var/run/crm(/.*)?
203            /var/run/cman_.*
204            /var/run/rsctmp(/.*)?
205            /var/run/aisexec.*
206            /var/run/heartbeat(/.*)?
207            /var/run/corosync-qnetd(/.*)?
208            /var/run/corosync-qdevice(/.*)?
209            /var/run/cpglockd.pid
210            /var/run/corosync.pid
211            /var/run/rgmanager.pid
212            /var/run/cluster/rgmanager.sk
213
214       faillog_t
215
216            /var/log/btmp.*
217            /var/log/faillog.*
218            /var/log/tallylog.*
219            /var/run/faillock(/.*)?
220
221       lastlog_t
222
223            /var/log/lastlog.*
224
225       nfs_t
226
227
228       nrpe_var_run_t
229
230
231       root_t
232
233            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
234            /
235            /initrd
236
237       security_t
238
239            /selinux
240
241       sssd_var_lib_t
242
243            /var/lib/sss(/.*)?
244
245       sudo_db_t
246
247            /var/db/sudo(/.*)?
248
249

FILE CONTEXTS

251       SELinux requires files to have an extended attribute to define the file
252       type.
253
254       You can see the context of a file using the -Z option to ls
255
256       Policy  governs  the  access  confined  processes  have to these files.
257       SELinux nrpe policy is very flexible allowing users to setup their nrpe
258       processes in as secure a method as possible.
259
260       STANDARD FILE CONTEXT
261
262       SELinux  defines  the file context types for the nrpe, if you wanted to
263       store files with these types in a diffent paths, you  need  to  execute
264       the  semanage  command  to  sepecify  alternate  labeling  and then use
265       restorecon to put the labels on disk.
266
267       semanage fcontext -a -t nrpe_var_run_t '/srv/mynrpe_content(/.*)?'
268       restorecon -R -v /srv/mynrpe_content
269
270       Note: SELinux often uses regular expressions  to  specify  labels  that
271       match multiple files.
272
273       The following file types are defined for nrpe:
274
275
276
277       nrpe_etc_t
278
279       -  Set  files with the nrpe_etc_t type, if you want to store nrpe files
280       in the /etc directories.
281
282
283
284       nrpe_exec_t
285
286       - Set files with the nrpe_exec_t type, if you  want  to  transition  an
287       executable to the nrpe_t domain.
288
289
290       Paths:
291            /usr/bin/nrpe, /usr/sbin/nrpe
292
293
294       nrpe_var_run_t
295
296       - Set files with the nrpe_var_run_t type, if you want to store the nrpe
297       files under the /run or /var/run directory.
298
299
300
301       Note: File context can be temporarily modified with the chcon  command.
302       If  you want to permanently change the file context you need to use the
303       semanage fcontext command.  This will modify the SELinux labeling data‐
304       base.  You will need to use restorecon to apply the labels.
305
306

COMMANDS

308       semanage  fcontext  can also be used to manipulate default file context
309       mappings.
310
311       semanage permissive can also be used to manipulate  whether  or  not  a
312       process type is permissive.
313
314       semanage  module can also be used to enable/disable/install/remove pol‐
315       icy modules.
316
317       semanage boolean can also be used to manipulate the booleans
318
319
320       system-config-selinux is a GUI tool available to customize SELinux pol‐
321       icy settings.
322
323

AUTHOR

325       This manual page was auto-generated using sepolicy manpage .
326
327

SEE ALSO

329       selinux(8),  nrpe(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
330       , setsebool(8)
331
332
333
334nrpe                               19-04-25                    nrpe_selinux(8)
Impressum