1nrpe_selinux(8)               SELinux Policy nrpe              nrpe_selinux(8)
2
3
4

NAME

6       nrpe_selinux - Security Enhanced Linux Policy for the nrpe processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nrpe processes via flexible manda‐
10       tory access control.
11
12       The nrpe processes execute with the nrpe_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nrpe_t
19
20
21

ENTRYPOINTS

23       The nrpe_t SELinux type can be entered via the nrpe_exec_t file type.
24
25       The default entrypoint paths for the nrpe_t domain are the following:
26
27       /usr/bin/nrpe, /usr/sbin/nrpe
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nrpe policy is very flexible allowing users to setup  their  nrpe  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nrpe:
40
41       nrpe_t
42
43       Note:  semanage  permissive  -a  nrpe_t can be used to make the process
44       type nrpe_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nrpe
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nrpe with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you want to allow nagios/nrpe to call sudo from NRPE utils scripts,
64       you must turn on the nagios_run_sudo boolean. Disabled by default.
65
66       setsebool -P nagios_run_sudo 1
67
68
69
70       If you want to determine whether Nagios, NRPE can access nfs file  sys‐
71       tems, you must turn on the nagios_use_nfs boolean. Disabled by default.
72
73       setsebool -P nagios_use_nfs 1
74
75
76

MANAGED FILES

78       The  SELinux process type nrpe_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       faillog_t
112
113            /var/log/btmp.*
114            /var/log/faillog.*
115            /var/log/tallylog.*
116            /var/run/faillock(/.*)?
117
118       lastlog_t
119
120            /var/log/lastlog.*
121
122       nfs_t
123
124
125       nrpe_var_run_t
126
127
128       root_t
129
130            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
131            /
132            /initrd
133
134       security_t
135
136            /selinux
137
138       sudo_db_t
139
140            /var/db/sudo(/.*)?
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux nrpe policy is very flexible allowing users to setup their nrpe
151       processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for the nrpe, if you  wanted  to
156       store  files  with  these types in a diffent paths, you need to execute
157       the semanage command  to  sepecify  alternate  labeling  and  then  use
158       restorecon to put the labels on disk.
159
160       semanage fcontext -a -t nrpe_var_run_t '/srv/mynrpe_content(/.*)?'
161       restorecon -R -v /srv/mynrpe_content
162
163       Note:  SELinux  often  uses  regular expressions to specify labels that
164       match multiple files.
165
166       The following file types are defined for nrpe:
167
168
169
170       nrpe_etc_t
171
172       - Set files with the nrpe_etc_t type, if you want to store  nrpe  files
173       in the /etc directories.
174
175
176
177       nrpe_exec_t
178
179       -  Set  files  with  the nrpe_exec_t type, if you want to transition an
180       executable to the nrpe_t domain.
181
182
183       Paths:
184            /usr/bin/nrpe, /usr/sbin/nrpe
185
186
187       nrpe_var_run_t
188
189       - Set files with the nrpe_var_run_t type, if you want to store the nrpe
190       files under the /run or /var/run directory.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), nrpe(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
223       setsebool(8)
224
225
226
227nrpe                               20-05-05                    nrpe_selinux(8)
Impressum