1nrpe_selinux(8)               SELinux Policy nrpe              nrpe_selinux(8)
2
3
4

NAME

6       nrpe_selinux - Security Enhanced Linux Policy for the nrpe processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nrpe processes via flexible manda‐
10       tory access control.
11
12       The nrpe processes execute with the nrpe_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nrpe_t
19
20
21

ENTRYPOINTS

23       The nrpe_t SELinux type can be entered via the nrpe_exec_t file type.
24
25       The default entrypoint paths for the nrpe_t domain are the following:
26
27       /usr/bin/nrpe, /usr/sbin/nrpe
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nrpe policy is very flexible allowing users to setup  their  nrpe  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nrpe:
40
41       nrpe_t
42
43       Note:  semanage  permissive  -a  nrpe_t can be used to make the process
44       type nrpe_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nrpe
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nrpe with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow nagios/nrpe to call sudo from NRPE utils  scripts,
79       you must turn on the nagios_run_sudo boolean. Disabled by default.
80
81       setsebool -P nagios_run_sudo 1
82
83
84
85       If  you want to determine whether Nagios, NRPE can access nfs file sys‐
86       tems, you must turn on the nagios_use_nfs boolean. Disabled by default.
87
88       setsebool -P nagios_use_nfs 1
89
90
91
92       If you want to allow system to run with  NIS,  you  must  turn  on  the
93       nis_enabled boolean. Disabled by default.
94
95       setsebool -P nis_enabled 1
96
97
98
99       If  you  want to allow confined applications to use nscd shared memory,
100       you must turn on the nscd_use_shm boolean. Enabled by default.
101
102       setsebool -P nscd_use_shm 1
103
104
105

MANAGED FILES

107       The SELinux process type nrpe_t can manage files labeled with the  fol‐
108       lowing  file  types.   The paths listed are the default paths for these
109       file types.  Note the processes UID still need to have DAC permissions.
110
111       cluster_conf_t
112
113            /etc/cluster(/.*)?
114
115       cluster_var_lib_t
116
117            /var/lib/pcsd(/.*)?
118            /var/lib/cluster(/.*)?
119            /var/lib/openais(/.*)?
120            /var/lib/pengine(/.*)?
121            /var/lib/corosync(/.*)?
122            /usr/lib/heartbeat(/.*)?
123            /var/lib/heartbeat(/.*)?
124            /var/lib/pacemaker(/.*)?
125
126       cluster_var_run_t
127
128            /var/run/crm(/.*)?
129            /var/run/cman_.*
130            /var/run/rsctmp(/.*)?
131            /var/run/aisexec.*
132            /var/run/heartbeat(/.*)?
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       faillog_t
141
142            /var/log/btmp.*
143            /var/log/faillog.*
144            /var/log/tallylog.*
145            /var/run/faillock(/.*)?
146
147       lastlog_t
148
149            /var/log/lastlog.*
150
151       nfs_t
152
153
154       nrpe_var_run_t
155
156
157       root_t
158
159            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160            /
161            /initrd
162
163       security_t
164
165            /selinux
166
167       sudo_db_t
168
169            /var/db/sudo(/.*)?
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy  governs  the  access  confined  processes  have to these files.
179       SELinux nrpe policy is very flexible allowing users to setup their nrpe
180       processes in as secure a method as possible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux  defines  the file context types for the nrpe, if you wanted to
185       store files with these types in a diffent paths, you  need  to  execute
186       the  semanage  command  to  sepecify  alternate  labeling  and then use
187       restorecon to put the labels on disk.
188
189       semanage fcontext -a -t nrpe_var_run_t '/srv/mynrpe_content(/.*)?'
190       restorecon -R -v /srv/mynrpe_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for nrpe:
196
197
198
199       nrpe_etc_t
200
201       -  Set  files with the nrpe_etc_t type, if you want to store nrpe files
202       in the /etc directories.
203
204
205
206       nrpe_exec_t
207
208       - Set files with the nrpe_exec_t type, if you  want  to  transition  an
209       executable to the nrpe_t domain.
210
211
212       Paths:
213            /usr/bin/nrpe, /usr/sbin/nrpe
214
215
216       nrpe_var_run_t
217
218       - Set files with the nrpe_var_run_t type, if you want to store the nrpe
219       files under the /run or /var/run directory.
220
221
222
223       Note: File context can be temporarily modified with the chcon  command.
224       If  you want to permanently change the file context you need to use the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage  fcontext  can also be used to manipulate default file context
231       mappings.
232
233       semanage permissive can also be used to manipulate  whether  or  not  a
234       process type is permissive.
235
236       semanage  module can also be used to enable/disable/install/remove pol‐
237       icy modules.
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8), nrpe(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
252       setsebool(8)
253
254
255
256nrpe                               19-10-08                    nrpe_selinux(8)
Impressum