1rrdcached_selinux(8)       SELinux Policy rrdcached       rrdcached_selinux(8)
2
3
4

NAME

6       rrdcached_selinux  -  Security  Enhanced Linux Policy for the rrdcached
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rrdcached  processes  via  flexible
11       mandatory access control.
12
13       The  rrdcached processes execute with the rrdcached_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rrdcached_t
20
21
22

ENTRYPOINTS

24       The  rrdcached_t  SELinux  type can be entered via the rrdcached_exec_t
25       file type.
26
27       The default entrypoint paths for the rrdcached_t domain are the follow‐
28       ing:
29
30       /usr/bin/rrdcached
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rrdcached  policy  is  very flexible allowing users to setup their rrd‐
40       cached processes in as secure a method as possible.
41
42       The following process types are defined for rrdcached:
43
44       rrdcached_t
45
46       Note: semanage permissive -a  rrdcached_t  can  be  used  to  make  the
47       process  type  rrdcached_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  rrd‐
54       cached policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run rrdcached with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type rrdcached_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129       rrdcached_tmp_t
130
131
132       rrdcached_var_run_t
133
134            /var/run/rrdcached.*
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux rrdcached policy is very flexible allowing users to setup their
145       rrdcached processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context types for the rrdcached, if you wanted
150       to store files with these types in a diffent paths, you need to execute
151       the  semanage  command  to  specify alternate labeling and then use re‐
152       storecon to put the labels on disk.
153
154       semanage  fcontext  -a  -t  rrdcached_var_run_t  '/srv/myrrdcached_con‐
155       tent(/.*)?'
156       restorecon -R -v /srv/myrrdcached_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for rrdcached:
162
163
164
165       rrdcached_exec_t
166
167       - Set files with the rrdcached_exec_t type, if you want  to  transition
168       an executable to the rrdcached_t domain.
169
170
171
172       rrdcached_tmp_t
173
174       -  Set  files  with the rrdcached_tmp_t type, if you want to store rrd‐
175       cached temporary files in the /tmp directories.
176
177
178
179       rrdcached_var_run_t
180
181       - Set files with the rrdcached_var_run_t type, if you want to store the
182       rrdcached files under the /run or /var/run directory.
183
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8), rrdcached(8), semanage(8), restorecon(8), chcon(1),  sepol‐
215       icy(8), setsebool(8)
216
217
218
219rrdcached                          21-11-19               rrdcached_selinux(8)
Impressum