1nrpe_selinux(8)               SELinux Policy nrpe              nrpe_selinux(8)
2
3
4

NAME

6       nrpe_selinux - Security Enhanced Linux Policy for the nrpe processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nrpe processes via flexible manda‐
10       tory access control.
11
12       The nrpe processes execute with the nrpe_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nrpe_t
19
20
21

ENTRYPOINTS

23       The nrpe_t SELinux type can be entered via the nrpe_exec_t file type.
24
25       The default entrypoint paths for the nrpe_t domain are the following:
26
27       /usr/bin/nrpe, /usr/sbin/nrpe
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nrpe policy is very flexible allowing users to setup  their  nrpe  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nrpe:
40
41       nrpe_t
42
43       Note:  semanage  permissive  -a  nrpe_t can be used to make the process
44       type nrpe_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nrpe
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nrpe with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you want to allow nagios/nrpe to call sudo from NRPE utils scripts,
64       you must turn on the nagios_run_sudo boolean. Disabled by default.
65
66       setsebool -P nagios_run_sudo 1
67
68
69
70       If you want to determine whether Nagios, NRPE can access nfs file  sys‐
71       tems, you must turn on the nagios_use_nfs boolean. Disabled by default.
72
73       setsebool -P nagios_use_nfs 1
74
75
76

MANAGED FILES

78       The  SELinux process type nrpe_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       faillog_t
113
114            /var/log/btmp.*
115            /var/log/faillog.*
116            /var/log/tallylog.*
117            /var/run/faillock(/.*)?
118
119       krb5_host_rcache_t
120
121            /var/tmp/krb5_0.rcache2
122            /var/cache/krb5rcache(/.*)?
123            /var/tmp/nfs_0
124            /var/tmp/DNS_25
125            /var/tmp/host_0
126            /var/tmp/imap_0
127            /var/tmp/HTTP_23
128            /var/tmp/HTTP_48
129            /var/tmp/ldap_55
130            /var/tmp/ldap_487
131            /var/tmp/ldapmap1_0
132
133       lastlog_t
134
135            /var/log/lastlog.*
136
137       nfs_t
138
139
140       nrpe_var_run_t
141
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149       security_t
150
151            /selinux
152
153       sudo_db_t
154
155            /var/db/sudo(/.*)?
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux nrpe policy is very flexible allowing users to setup their nrpe
166       processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the nrpe, if you  wanted  to
171       store  files  with  these types in a diffent paths, you need to execute
172       the semanage command to sepecify alternate labeling and  then  use  re‐
173       storecon to put the labels on disk.
174
175       semanage fcontext -a -t nrpe_var_run_t '/srv/mynrpe_content(/.*)?'
176       restorecon -R -v /srv/mynrpe_content
177
178       Note:  SELinux  often  uses  regular expressions to specify labels that
179       match multiple files.
180
181       The following file types are defined for nrpe:
182
183
184
185       nrpe_etc_t
186
187       - Set files with the nrpe_etc_t type, if you want to store  nrpe  files
188       in the /etc directories.
189
190
191
192       nrpe_exec_t
193
194       - Set files with the nrpe_exec_t type, if you want to transition an ex‐
195       ecutable to the nrpe_t domain.
196
197
198       Paths:
199            /usr/bin/nrpe, /usr/sbin/nrpe
200
201
202       nrpe_var_run_t
203
204       - Set files with the nrpe_var_run_t type, if you want to store the nrpe
205       files under the /run or /var/run directory.
206
207
208
209       Note:  File context can be temporarily modified with the chcon command.
210       If you want to permanently change the file context you need to use  the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage fcontext can also be used to manipulate default  file  context
217       mappings.
218
219       semanage  permissive  can  also  be used to manipulate whether or not a
220       process type is permissive.
221
222       semanage module can also be used to enable/disable/install/remove  pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), nrpe(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
238       setsebool(8)
239
240
241
242nrpe                               21-06-09                    nrpe_selinux(8)
Impressum