1rrdcached_selinux(8)       SELinux Policy rrdcached       rrdcached_selinux(8)
2
3
4

NAME

6       rrdcached_selinux  -  Security  Enhanced Linux Policy for the rrdcached
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rrdcached  processes  via  flexible
11       mandatory access control.
12
13       The  rrdcached processes execute with the rrdcached_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rrdcached_t
20
21
22

ENTRYPOINTS

24       The  rrdcached_t  SELinux  type can be entered via the rrdcached_exec_t
25       file type.
26
27       The default entrypoint paths for the rrdcached_t domain are the follow‐
28       ing:
29
30       /usr/bin/rrdcached
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rrdcached  policy  is  very flexible allowing users to setup their rrd‐
40       cached processes in as secure a method as possible.
41
42       The following process types are defined for rrdcached:
43
44       rrdcached_t
45
46       Note: semanage permissive -a  rrdcached_t  can  be  used  to  make  the
47       process  type  rrdcached_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  rrd‐
54       cached policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run rrdcached with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type rrdcached_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114       rrdcached_var_run_t
115
116            /var/run/rrdcached.*
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux rrdcached policy is very flexible allowing users to setup their
127       rrdcached processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux defines the file context types for the rrdcached, if you wanted
132       to store files with these types in a diffent paths, you need to execute
133       the  semanage  command  to  sepecify  alternate  labeling  and then use
134       restorecon to put the labels on disk.
135
136       semanage  fcontext  -a  -t  rrdcached_var_run_t  '/srv/myrrdcached_con‐
137       tent(/.*)?'
138       restorecon -R -v /srv/myrrdcached_content
139
140       Note:  SELinux  often  uses  regular expressions to specify labels that
141       match multiple files.
142
143       The following file types are defined for rrdcached:
144
145
146
147       rrdcached_exec_t
148
149       - Set files with the rrdcached_exec_t type, if you want  to  transition
150       an executable to the rrdcached_t domain.
151
152
153
154       rrdcached_tmp_t
155
156       -  Set  files  with the rrdcached_tmp_t type, if you want to store rrd‐
157       cached temporary files in the /tmp directories.
158
159
160
161       rrdcached_var_run_t
162
163       - Set files with the rrdcached_var_run_t type, if you want to store the
164       rrdcached files under the /run or /var/run directory.
165
166
167
168       Note:  File context can be temporarily modified with the chcon command.
169       If you want to permanently change the file context you need to use  the
170       semanage fcontext command.  This will modify the SELinux labeling data‐
171       base.  You will need to use restorecon to apply the labels.
172
173

COMMANDS

175       semanage fcontext can also be used to manipulate default  file  context
176       mappings.
177
178       semanage  permissive  can  also  be used to manipulate whether or not a
179       process type is permissive.
180
181       semanage module can also be used to enable/disable/install/remove  pol‐
182       icy modules.
183
184       semanage boolean can also be used to manipulate the booleans
185
186
187       system-config-selinux is a GUI tool available to customize SELinux pol‐
188       icy settings.
189
190

AUTHOR

192       This manual page was auto-generated using sepolicy manpage .
193
194

SEE ALSO

196       selinux(8), rrdcached(8), semanage(8), restorecon(8), chcon(1),  sepol‐
197       icy(8), setsebool(8)
198
199
200
201rrdcached                          20-05-05               rrdcached_selinux(8)
Impressum