1rrdcached_selinux(8)       SELinux Policy rrdcached       rrdcached_selinux(8)
2
3
4

NAME

6       rrdcached_selinux  -  Security  Enhanced Linux Policy for the rrdcached
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rrdcached  processes  via  flexible
11       mandatory access control.
12
13       The  rrdcached processes execute with the rrdcached_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rrdcached_t
20
21
22

ENTRYPOINTS

24       The  rrdcached_t  SELinux  type can be entered via the rrdcached_exec_t
25       file type.
26
27       The default entrypoint paths for the rrdcached_t domain are the follow‐
28       ing:
29
30       /usr/bin/rrdcached
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rrdcached  policy  is  very flexible allowing users to setup their rrd‐
40       cached processes in as secure a method as possible.
41
42       The following process types are defined for rrdcached:
43
44       rrdcached_t
45
46       Note: semanage permissive -a  rrdcached_t  can  be  used  to  make  the
47       process  type  rrdcached_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  rrd‐
54       cached policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run rrdcached with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type rrdcached_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136       rrdcached_tmp_t
137
138
139       rrdcached_var_run_t
140
141            /var/run/rrdcached.*
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux rrdcached policy is very flexible allowing users to setup their
152       rrdcached processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for the rrdcached, if you wanted
157       to store files with these types in a diffent paths, you need to execute
158       the  semanage  command  to  sepecify  alternate  labeling  and then use
159       restorecon to put the labels on disk.
160
161       semanage  fcontext  -a  -t  rrdcached_var_run_t  '/srv/myrrdcached_con‐
162       tent(/.*)?'
163       restorecon -R -v /srv/myrrdcached_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for rrdcached:
169
170
171
172       rrdcached_exec_t
173
174       - Set files with the rrdcached_exec_t type, if you want  to  transition
175       an executable to the rrdcached_t domain.
176
177
178
179       rrdcached_tmp_t
180
181       -  Set  files  with the rrdcached_tmp_t type, if you want to store rrd‐
182       cached temporary files in the /tmp directories.
183
184
185
186       rrdcached_var_run_t
187
188       - Set files with the rrdcached_var_run_t type, if you want to store the
189       rrdcached files under the /run or /var/run directory.
190
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), rrdcached(8), semanage(8), restorecon(8), chcon(1),  sepol‐
222       icy(8), setsebool(8)
223
224
225
226rrdcached                          19-12-02               rrdcached_selinux(8)
Impressum