1collectd_selinux(8)         SELinux Policy collectd        collectd_selinux(8)
2
3
4

NAME

6       collectd_selinux - Security Enhanced Linux Policy for the collectd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  collectd  processes  via  flexible
11       mandatory access control.
12
13       The  collectd  processes  execute with the collectd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep collectd_t
20
21
22

ENTRYPOINTS

24       The collectd_t SELinux type can be entered via the collectd_exec_t file
25       type.
26
27       The default entrypoint paths for the collectd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/collectd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       collectd policy is very flexible allowing users to setup their collectd
40       processes in as secure a method as possible.
41
42       The following process types are defined for collectd:
43
44       collectd_t, collectd_script_t
45
46       Note: semanage permissive -a collectd_t can be used to make the process
47       type  collectd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  col‐
54       lectd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run collectd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether collectd can connect  to  the  network
61       using  TCP,  you must turn on the collectd_tcp_network_connect boolean.
62       Disabled by default.
63
64       setsebool -P collectd_tcp_network_connect 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to support ecryptfs home directories, you must turn on  the
83       use_ecryptfs_home_dirs boolean. Disabled by default.
84
85       setsebool -P use_ecryptfs_home_dirs 1
86
87
88

PORT TYPES

90       SELinux defines port types to represent TCP and UDP ports.
91
92       You  can  see  the  types associated with a port by using the following
93       command:
94
95       semanage port -l
96
97
98       Policy governs the access  confined  processes  have  to  these  ports.
99       SELinux  collectd policy is very flexible allowing users to setup their
100       collectd processes in as secure a method as possible.
101
102       The following port types are defined for collectd:
103
104
105       collectd_port_t
106
107
108
109       Default Defined Ports:
110                 udp 25826
111

MANAGED FILES

113       The SELinux process type collectd_t can manage files labeled  with  the
114       following file types.  The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cluster_conf_t
118
119            /etc/cluster(/.*)?
120
121       cluster_var_lib_t
122
123            /var/lib/pcsd(/.*)?
124            /var/lib/cluster(/.*)?
125            /var/lib/openais(/.*)?
126            /var/lib/pengine(/.*)?
127            /var/lib/corosync(/.*)?
128            /usr/lib/heartbeat(/.*)?
129            /var/lib/heartbeat(/.*)?
130            /var/lib/pacemaker(/.*)?
131
132       cluster_var_run_t
133
134            /var/run/crm(/.*)?
135            /var/run/cman_.*
136            /var/run/rsctmp(/.*)?
137            /var/run/aisexec.*
138            /var/run/heartbeat(/.*)?
139            /var/run/corosync-qnetd(/.*)?
140            /var/run/corosync-qdevice(/.*)?
141            /var/run/corosync.pid
142            /var/run/cpglockd.pid
143            /var/run/rgmanager.pid
144            /var/run/cluster/rgmanager.sk
145
146       collectd_log_t
147
148            /var/log/collectd.log
149            /var/log/collectd(/.*)?
150            /var/log/collectd.json.log
151
152       collectd_var_lib_t
153
154            /var/lib/collectd(/.*)?
155
156       collectd_var_run_t
157
158            /var/run/collectd(/.*)?
159            /var/run/collectd.pid
160            /var/run/collectd-unixsock
161
162       ecryptfs_t
163
164            /home/[^/]+/.Private(/.*)?
165            /home/[^/]+/.ecryptfs(/.*)?
166
167       root_t
168
169            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
170            /
171            /initrd
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy  governs  the  access  confined  processes  have to these files.
181       SELinux collectd policy is very flexible allowing users to setup  their
182       collectd processes in as secure a method as possible.
183
184       EQUIVALENCE DIRECTORIES
185
186
187       collectd  policy stores data with multiple different file context types
188       under the /var/log/collectd directory.  If you would like to store  the
189       data  in a different directory you can use the semanage command to cre‐
190       ate an equivalence mapping.  If you wanted to store this data under the
191       /srv directory you would execute the following command:
192
193       semanage fcontext -a -e /var/log/collectd /srv/collectd
194       restorecon -R -v /srv/collectd
195
196       collectd  policy stores data with multiple different file context types
197       under the /var/run/collectd directory.  If you would like to store  the
198       data  in a different directory you can use the semanage command to cre‐
199       ate an equivalence mapping.  If you wanted to store this data under the
200       /srv directory you would execute the following command:
201
202       semanage fcontext -a -e /var/run/collectd /srv/collectd
203       restorecon -R -v /srv/collectd
204
205       STANDARD FILE CONTEXT
206
207       SELinux  defines the file context types for the collectd, if you wanted
208       to store files with these types in a diffent paths, you need to execute
209       the  semanage  command  to  sepecify  alternate  labeling  and then use
210       restorecon to put the labels on disk.
211
212       semanage fcontext  -a  -t  collectd_script_tmp_t  '/srv/mycollectd_con‐
213       tent(/.*)?'
214       restorecon -R -v /srv/mycollectd_content
215
216       Note:  SELinux  often  uses  regular expressions to specify labels that
217       match multiple files.
218
219       The following file types are defined for collectd:
220
221
222
223       collectd_content_t
224
225       - Set files with the collectd_content_t type, if you want to treat  the
226       files as collectd content.
227
228
229
230       collectd_exec_t
231
232       - Set files with the collectd_exec_t type, if you want to transition an
233       executable to the collectd_t domain.
234
235
236
237       collectd_htaccess_t
238
239       - Set files with the collectd_htaccess_t type, if you want to treat the
240       file as a collectd access file.
241
242
243
244       collectd_initrc_exec_t
245
246       -  Set files with the collectd_initrc_exec_t type, if you want to tran‐
247       sition an executable to the collectd_initrc_t domain.
248
249
250
251       collectd_log_t
252
253       - Set files with the collectd_log_t type, if you want to treat the data
254       as collectd log data, usually stored under the /var/log directory.
255
256
257       Paths:
258            /var/log/collectd.log,    /var/log/collectd(/.*)?,   /var/log/col‐
259            lectd.json.log
260
261
262       collectd_ra_content_t
263
264       - Set files with the collectd_ra_content_t type, if you want  to  treat
265       the files as collectd read/append content.
266
267
268
269       collectd_rw_content_t
270
271       -  Set  files with the collectd_rw_content_t type, if you want to treat
272       the files as collectd read/write content.
273
274
275
276       collectd_script_exec_t
277
278       - Set files with the collectd_script_exec_t type, if you want to  tran‐
279       sition an executable to the collectd_script_t domain.
280
281
282
283       collectd_script_tmp_t
284
285       -  Set  files with the collectd_script_tmp_t type, if you want to store
286       collectd script temporary files in the /tmp directories.
287
288
289
290       collectd_unit_file_t
291
292       - Set files with the collectd_unit_file_t type, if you  want  to  treat
293       the files as collectd unit content.
294
295
296
297       collectd_var_lib_t
298
299       -  Set files with the collectd_var_lib_t type, if you want to store the
300       collectd files under the /var/lib directory.
301
302
303
304       collectd_var_run_t
305
306       - Set files with the collectd_var_run_t type, if you want to store  the
307       collectd files under the /run or /var/run directory.
308
309
310       Paths:
311            /var/run/collectd(/.*)?, /var/run/collectd.pid, /var/run/collectd-
312            unixsock
313
314
315       Note: File context can be temporarily modified with the chcon  command.
316       If  you want to permanently change the file context you need to use the
317       semanage fcontext command.  This will modify the SELinux labeling data‐
318       base.  You will need to use restorecon to apply the labels.
319
320

COMMANDS

322       semanage  fcontext  can also be used to manipulate default file context
323       mappings.
324
325       semanage permissive can also be used to manipulate  whether  or  not  a
326       process type is permissive.
327
328       semanage  module can also be used to enable/disable/install/remove pol‐
329       icy modules.
330
331       semanage port can also be used to manipulate the port definitions
332
333       semanage boolean can also be used to manipulate the booleans
334
335
336       system-config-selinux is a GUI tool available to customize SELinux pol‐
337       icy settings.
338
339

AUTHOR

341       This manual page was auto-generated using sepolicy manpage .
342
343

SEE ALSO

345       selinux(8),  collectd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
346       icy(8), setsebool(8), collectd_script_selinux(8)
347
348
349
350collectd                           20-05-05                collectd_selinux(8)
Impressum