1collectd_selinux(8)         SELinux Policy collectd        collectd_selinux(8)
2
3
4

NAME

6       collectd_selinux - Security Enhanced Linux Policy for the collectd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  collectd  processes  via  flexible
11       mandatory access control.
12
13       The  collectd  processes  execute with the collectd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep collectd_t
20
21
22

ENTRYPOINTS

24       The collectd_t SELinux type can be entered via the collectd_exec_t file
25       type.
26
27       The default entrypoint paths for the collectd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/collectd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       collectd policy is very flexible allowing users to setup their collectd
40       processes in as secure a method as possible.
41
42       The following process types are defined for collectd:
43
44       collectd_t, collectd_script_t
45
46       Note: semanage permissive -a collectd_t can be used to make the process
47       type  collectd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  col‐
54       lectd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run collectd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether collectd can connect  to  the  network
61       using  TCP,  you must turn on the collectd_tcp_network_connect boolean.
62       Disabled by default.
63
64       setsebool -P collectd_tcp_network_connect 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Disabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Disabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103
104       If you want to support ecryptfs home directories, you must turn on  the
105       use_ecryptfs_home_dirs boolean. Disabled by default.
106
107       setsebool -P use_ecryptfs_home_dirs 1
108
109
110

PORT TYPES

112       SELinux defines port types to represent TCP and UDP ports.
113
114       You  can  see  the  types associated with a port by using the following
115       command:
116
117       semanage port -l
118
119
120       Policy governs the access  confined  processes  have  to  these  ports.
121       SELinux  collectd policy is very flexible allowing users to setup their
122       collectd processes in as secure a method as possible.
123
124       The following port types are defined for collectd:
125
126
127       collectd_port_t
128
129
130
131       Default Defined Ports:
132                 udp 25826
133

MANAGED FILES

135       The SELinux process type collectd_t can manage files labeled  with  the
136       following file types.  The paths listed are the default paths for these
137       file types.  Note the processes UID still need to have DAC permissions.
138
139       cluster_conf_t
140
141            /etc/cluster(/.*)?
142
143       cluster_var_lib_t
144
145            /var/lib/pcsd(/.*)?
146            /var/lib/cluster(/.*)?
147            /var/lib/openais(/.*)?
148            /var/lib/pengine(/.*)?
149            /var/lib/corosync(/.*)?
150            /usr/lib/heartbeat(/.*)?
151            /var/lib/heartbeat(/.*)?
152            /var/lib/pacemaker(/.*)?
153
154       cluster_var_run_t
155
156            /var/run/crm(/.*)?
157            /var/run/cman_.*
158            /var/run/rsctmp(/.*)?
159            /var/run/aisexec.*
160            /var/run/heartbeat(/.*)?
161            /var/run/corosync-qnetd(/.*)?
162            /var/run/corosync-qdevice(/.*)?
163            /var/run/corosync.pid
164            /var/run/cpglockd.pid
165            /var/run/rgmanager.pid
166            /var/run/cluster/rgmanager.sk
167
168       collectd_log_t
169
170            /var/log/collectd.log
171            /var/log/collectd(/.*)?
172            /var/log/collectd.json.log
173
174       collectd_var_lib_t
175
176            /var/lib/collectd(/.*)?
177
178       collectd_var_run_t
179
180            /var/run/collectd(/.*)?
181            /var/run/collectd.pid
182            /var/run/collectd-unixsock
183
184       ecryptfs_t
185
186            /home/[^/]+/.Private(/.*)?
187            /home/[^/]+/.ecryptfs(/.*)?
188
189       root_t
190
191            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
192            /
193            /initrd
194
195

FILE CONTEXTS

197       SELinux requires files to have an extended attribute to define the file
198       type.
199
200       You can see the context of a file using the -Z option to ls
201
202       Policy  governs  the  access  confined  processes  have to these files.
203       SELinux collectd policy is very flexible allowing users to setup  their
204       collectd processes in as secure a method as possible.
205
206       EQUIVALENCE DIRECTORIES
207
208
209       collectd  policy stores data with multiple different file context types
210       under the /var/log/collectd directory.  If you would like to store  the
211       data  in a different directory you can use the semanage command to cre‐
212       ate an equivalence mapping.  If you wanted to store this data under the
213       /srv dirctory you would execute the following command:
214
215       semanage fcontext -a -e /var/log/collectd /srv/collectd
216       restorecon -R -v /srv/collectd
217
218       collectd  policy stores data with multiple different file context types
219       under the /var/run/collectd directory.  If you would like to store  the
220       data  in a different directory you can use the semanage command to cre‐
221       ate an equivalence mapping.  If you wanted to store this data under the
222       /srv dirctory you would execute the following command:
223
224       semanage fcontext -a -e /var/run/collectd /srv/collectd
225       restorecon -R -v /srv/collectd
226
227       STANDARD FILE CONTEXT
228
229       SELinux  defines the file context types for the collectd, if you wanted
230       to store files with these types in a diffent paths, you need to execute
231       the  semanage  command  to  sepecify  alternate  labeling  and then use
232       restorecon to put the labels on disk.
233
234       semanage fcontext  -a  -t  collectd_script_tmp_t  '/srv/mycollectd_con‐
235       tent(/.*)?'
236       restorecon -R -v /srv/mycollectd_content
237
238       Note:  SELinux  often  uses  regular expressions to specify labels that
239       match multiple files.
240
241       The following file types are defined for collectd:
242
243
244
245       collectd_content_t
246
247       - Set files with the collectd_content_t type, if you want to treat  the
248       files as collectd content.
249
250
251
252       collectd_exec_t
253
254       - Set files with the collectd_exec_t type, if you want to transition an
255       executable to the collectd_t domain.
256
257
258
259       collectd_htaccess_t
260
261       - Set files with the collectd_htaccess_t type, if you want to treat the
262       file as a collectd access file.
263
264
265
266       collectd_initrc_exec_t
267
268       -  Set files with the collectd_initrc_exec_t type, if you want to tran‐
269       sition an executable to the collectd_initrc_t domain.
270
271
272
273       collectd_log_t
274
275       - Set files with the collectd_log_t type, if you want to treat the data
276       as collectd log data, usually stored under the /var/log directory.
277
278
279       Paths:
280            /var/log/collectd.log,    /var/log/collectd(/.*)?,   /var/log/col‐
281            lectd.json.log
282
283
284       collectd_ra_content_t
285
286       - Set files with the collectd_ra_content_t type, if you want  to  treat
287       the files as collectd read/append content.
288
289
290
291       collectd_rw_content_t
292
293       -  Set  files with the collectd_rw_content_t type, if you want to treat
294       the files as collectd read/write content.
295
296
297
298       collectd_script_exec_t
299
300       - Set files with the collectd_script_exec_t type, if you want to  tran‐
301       sition an executable to the collectd_script_t domain.
302
303
304
305       collectd_script_tmp_t
306
307       -  Set  files with the collectd_script_tmp_t type, if you want to store
308       collectd script temporary files in the /tmp directories.
309
310
311
312       collectd_unit_file_t
313
314       - Set files with the collectd_unit_file_t type, if you  want  to  treat
315       the files as collectd unit content.
316
317
318
319       collectd_var_lib_t
320
321       -  Set files with the collectd_var_lib_t type, if you want to store the
322       collectd files under the /var/lib directory.
323
324
325
326       collectd_var_run_t
327
328       - Set files with the collectd_var_run_t type, if you want to store  the
329       collectd files under the /run or /var/run directory.
330
331
332       Paths:
333            /var/run/collectd(/.*)?, /var/run/collectd.pid, /var/run/collectd-
334            unixsock
335
336
337       Note: File context can be temporarily modified with the chcon  command.
338       If  you want to permanently change the file context you need to use the
339       semanage fcontext command.  This will modify the SELinux labeling data‐
340       base.  You will need to use restorecon to apply the labels.
341
342

COMMANDS

344       semanage  fcontext  can also be used to manipulate default file context
345       mappings.
346
347       semanage permissive can also be used to manipulate  whether  or  not  a
348       process type is permissive.
349
350       semanage  module can also be used to enable/disable/install/remove pol‐
351       icy modules.
352
353       semanage port can also be used to manipulate the port definitions
354
355       semanage boolean can also be used to manipulate the booleans
356
357
358       system-config-selinux is a GUI tool available to customize SELinux pol‐
359       icy settings.
360
361

AUTHOR

363       This manual page was auto-generated using sepolicy manpage .
364
365

SEE ALSO

367       selinux(8),  collectd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
368       icy(8), setsebool(8), collectd_script_selinux(8)
369
370
371
372collectd                           19-12-02                collectd_selinux(8)
Impressum