1collectd_selinux(8)         SELinux Policy collectd        collectd_selinux(8)
2
3
4

NAME

6       collectd_selinux - Security Enhanced Linux Policy for the collectd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  collectd  processes  via  flexible
11       mandatory access control.
12
13       The  collectd  processes  execute with the collectd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep collectd_t
20
21
22

ENTRYPOINTS

24       The collectd_t SELinux type can be entered via the collectd_exec_t file
25       type.
26
27       The default entrypoint paths for the collectd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/collectd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       collectd policy is very flexible allowing users to setup their collectd
40       processes in as secure a method as possible.
41
42       The following process types are defined for collectd:
43
44       collectd_t, collectd_script_t
45
46       Note: semanage permissive -a collectd_t can be used to make the process
47       type  collectd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  col‐
54       lectd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run collectd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether collectd can connect  to  the  network
61       using  TCP,  you must turn on the collectd_tcp_network_connect boolean.
62       Disabled by default.
63
64       setsebool -P collectd_tcp_network_connect 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to support ecryptfs home directories, you must turn on  the
83       use_ecryptfs_home_dirs boolean. Disabled by default.
84
85       setsebool -P use_ecryptfs_home_dirs 1
86
87
88

PORT TYPES

90       SELinux defines port types to represent TCP and UDP ports.
91
92       You  can  see  the  types associated with a port by using the following
93       command:
94
95       semanage port -l
96
97
98       Policy governs the access  confined  processes  have  to  these  ports.
99       SELinux  collectd policy is very flexible allowing users to setup their
100       collectd processes in as secure a method as possible.
101
102       The following port types are defined for collectd:
103
104
105       collectd_port_t
106
107
108
109       Default Defined Ports:
110                 udp 25826
111

MANAGED FILES

113       The SELinux process type collectd_t can manage files labeled  with  the
114       following file types.  The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cluster_conf_t
118
119            /etc/cluster(/.*)?
120
121       cluster_var_lib_t
122
123            /var/lib/pcsd(/.*)?
124            /var/lib/cluster(/.*)?
125            /var/lib/openais(/.*)?
126            /var/lib/pengine(/.*)?
127            /var/lib/corosync(/.*)?
128            /usr/lib/heartbeat(/.*)?
129            /var/lib/heartbeat(/.*)?
130            /var/lib/pacemaker(/.*)?
131
132       cluster_var_run_t
133
134            /var/run/crm(/.*)?
135            /var/run/cman_.*
136            /var/run/rsctmp(/.*)?
137            /var/run/aisexec.*
138            /var/run/heartbeat(/.*)?
139            /var/run/pcsd-ruby.socket
140            /var/run/corosync-qnetd(/.*)?
141            /var/run/corosync-qdevice(/.*)?
142            /var/run/corosync.pid
143            /var/run/cpglockd.pid
144            /var/run/rgmanager.pid
145            /var/run/cluster/rgmanager.sk
146
147       collectd_log_t
148
149            /var/log/collectd.log
150            /var/log/collectd(/.*)?
151            /var/log/collectd.json.log
152
153       collectd_var_lib_t
154
155            /var/lib/collectd(/.*)?
156
157       collectd_var_run_t
158
159            /var/run/collectd(/.*)?
160            /var/run/collectd.pid
161            /var/run/collectd-unixsock
162
163       ecryptfs_t
164
165            /home/[^/]+/.Private(/.*)?
166            /home/[^/]+/.ecryptfs(/.*)?
167
168       krb5_host_rcache_t
169
170            /var/tmp/krb5_0.rcache2
171            /var/cache/krb5rcache(/.*)?
172            /var/tmp/nfs_0
173            /var/tmp/DNS_25
174            /var/tmp/host_0
175            /var/tmp/imap_0
176            /var/tmp/HTTP_23
177            /var/tmp/HTTP_48
178            /var/tmp/ldap_55
179            /var/tmp/ldap_487
180            /var/tmp/ldapmap1_0
181
182       root_t
183
184            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
185            /
186            /initrd
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy  governs  the  access  confined  processes  have to these files.
196       SELinux collectd policy is very flexible allowing users to setup  their
197       collectd processes in as secure a method as possible.
198
199       EQUIVALENCE DIRECTORIES
200
201
202       collectd  policy stores data with multiple different file context types
203       under the /var/log/collectd directory.  If you would like to store  the
204       data  in a different directory you can use the semanage command to cre‐
205       ate an equivalence mapping.  If you wanted to store this data under the
206       /srv directory you would execute the following command:
207
208       semanage fcontext -a -e /var/log/collectd /srv/collectd
209       restorecon -R -v /srv/collectd
210
211       collectd  policy stores data with multiple different file context types
212       under the /var/run/collectd directory.  If you would like to store  the
213       data  in a different directory you can use the semanage command to cre‐
214       ate an equivalence mapping.  If you wanted to store this data under the
215       /srv directory you would execute the following command:
216
217       semanage fcontext -a -e /var/run/collectd /srv/collectd
218       restorecon -R -v /srv/collectd
219
220       STANDARD FILE CONTEXT
221
222       SELinux  defines the file context types for the collectd, if you wanted
223       to store files with these types in a diffent paths, you need to execute
224       the  semanage  command  to  specify alternate labeling and then use re‐
225       storecon to put the labels on disk.
226
227       semanage fcontext  -a  -t  collectd_script_tmp_t  '/srv/mycollectd_con‐
228       tent(/.*)?'
229       restorecon -R -v /srv/mycollectd_content
230
231       Note:  SELinux  often  uses  regular expressions to specify labels that
232       match multiple files.
233
234       The following file types are defined for collectd:
235
236
237
238       collectd_content_t
239
240       - Set files with the collectd_content_t type, if you want to treat  the
241       files as collectd content.
242
243
244
245       collectd_exec_t
246
247       - Set files with the collectd_exec_t type, if you want to transition an
248       executable to the collectd_t domain.
249
250
251
252       collectd_htaccess_t
253
254       - Set files with the collectd_htaccess_t type, if you want to treat the
255       file as a collectd access file.
256
257
258
259       collectd_initrc_exec_t
260
261       -  Set files with the collectd_initrc_exec_t type, if you want to tran‐
262       sition an executable to the collectd_initrc_t domain.
263
264
265
266       collectd_log_t
267
268       - Set files with the collectd_log_t type, if you want to treat the data
269       as collectd log data, usually stored under the /var/log directory.
270
271
272       Paths:
273            /var/log/collectd.log,    /var/log/collectd(/.*)?,   /var/log/col‐
274            lectd.json.log
275
276
277       collectd_ra_content_t
278
279       - Set files with the collectd_ra_content_t type, if you want  to  treat
280       the files as collectd read/append content.
281
282
283
284       collectd_rw_content_t
285
286       -  Set  files with the collectd_rw_content_t type, if you want to treat
287       the files as collectd read/write content.
288
289
290
291       collectd_script_exec_t
292
293       - Set files with the collectd_script_exec_t type, if you want to  tran‐
294       sition an executable to the collectd_script_t domain.
295
296
297
298       collectd_script_tmp_t
299
300       -  Set  files with the collectd_script_tmp_t type, if you want to store
301       collectd script temporary files in the /tmp directories.
302
303
304
305       collectd_unit_file_t
306
307       - Set files with the collectd_unit_file_t type, if you  want  to  treat
308       the files as collectd unit content.
309
310
311
312       collectd_var_lib_t
313
314       -  Set files with the collectd_var_lib_t type, if you want to store the
315       collectd files under the /var/lib directory.
316
317
318
319       collectd_var_run_t
320
321       - Set files with the collectd_var_run_t type, if you want to store  the
322       collectd files under the /run or /var/run directory.
323
324
325       Paths:
326            /var/run/collectd(/.*)?, /var/run/collectd.pid, /var/run/collectd-
327            unixsock
328
329
330       Note: File context can be temporarily modified with the chcon  command.
331       If  you want to permanently change the file context you need to use the
332       semanage fcontext command.  This will modify the SELinux labeling data‐
333       base.  You will need to use restorecon to apply the labels.
334
335

COMMANDS

337       semanage  fcontext  can also be used to manipulate default file context
338       mappings.
339
340       semanage permissive can also be used to manipulate  whether  or  not  a
341       process type is permissive.
342
343       semanage  module can also be used to enable/disable/install/remove pol‐
344       icy modules.
345
346       semanage port can also be used to manipulate the port definitions
347
348       semanage boolean can also be used to manipulate the booleans
349
350
351       system-config-selinux is a GUI tool available to customize SELinux pol‐
352       icy settings.
353
354

AUTHOR

356       This manual page was auto-generated using sepolicy manpage .
357
358

SEE ALSO

360       selinux(8),  collectd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
361       icy(8), setsebool(8), collectd_script_selinux(8)
362
363
364
365collectd                           22-05-27                collectd_selinux(8)
Impressum