1collectd_selinux(8)         SELinux Policy collectd        collectd_selinux(8)
2
3
4

NAME

6       collectd_selinux - Security Enhanced Linux Policy for the collectd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  collectd  processes  via  flexible
11       mandatory access control.
12
13       The  collectd  processes  execute with the collectd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep collectd_t
20
21
22

ENTRYPOINTS

24       The  collectd_t  SELinux  type  can  be entered via the file_type, col‐
25       lectd_exec_t, unlabeled_t, proc_type,  filesystem_type,  mtrr_device_t,
26       sysctl_type file types.
27
28       The  default entrypoint paths for the collectd_t domain are the follow‐
29       ing:
30
31       all files on the system, /usr/sbin/collectd, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       collectd policy is very flexible allowing users to setup their collectd
41       processes in as secure a method as possible.
42
43       The following process types are defined for collectd:
44
45       collectd_t
46
47       Note: semanage permissive -a collectd_t can be used to make the process
48       type collectd_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   col‐
55       lectd  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run collectd with the tightest  access
57       possible.
58
59
60
61       If  you  want  to determine whether collectd can connect to the network
62       using TCP, you must turn on the  collectd_tcp_network_connect  boolean.
63       Disabled by default.
64
65       setsebool -P collectd_tcp_network_connect 1
66
67
68
69       If you want to allow all daemons to write corefiles to /, you must turn
70       on the allow_daemons_dump_core boolean. Disabled by default.
71
72       setsebool -P allow_daemons_dump_core 1
73
74
75
76       If you want to allow all daemons to use tcp wrappers, you must turn  on
77       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
78
79       setsebool -P allow_daemons_use_tcp_wrapper 1
80
81
82
83       If  you  want to allow all daemons the ability to read/write terminals,
84       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
85       default.
86
87       setsebool -P allow_daemons_use_tty 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the allow_domain_fd_use boolean. Enabled by default.
93
94       setsebool -P allow_domain_fd_use 1
95
96
97
98       If you want to allow unconfined executables to make their  heap  memory
99       executable.   Doing  this  is  a  really bad idea. Probably indicates a
100       badly coded executable, but could indicate an attack.  This  executable
101       should  be  reported  in  bugzilla, you must turn on the allow_execheap
102       boolean. Disabled by default.
103
104       setsebool -P allow_execheap 1
105
106
107
108       If you want to allow unconfined executables to map a memory  region  as
109       both  executable  and  writable,  this  is dangerous and the executable
110       should be reported in bugzilla), you must  turn  on  the  allow_execmem
111       boolean. Enabled by default.
112
113       setsebool -P allow_execmem 1
114
115
116
117       If  you  want  to  allow  all  unconfined  executables to use libraries
118       requiring text relocation that are not  labeled  textrel_shlib_t),  you
119       must turn on the allow_execmod boolean. Enabled by default.
120
121       setsebool -P allow_execmod 1
122
123
124
125       If  you  want  to allow unconfined executables to make their stack exe‐
126       cutable.  This should never, ever be necessary.  Probably  indicates  a
127       badly  coded  executable, but could indicate an attack. This executable
128       should be reported in bugzilla), you must turn on  the  allow_execstack
129       boolean. Enabled by default.
130
131       setsebool -P allow_execstack 1
132
133
134
135       If  you want to allow sysadm to debug or ptrace all processes, you must
136       turn on the allow_ptrace boolean. Disabled by default.
137
138       setsebool -P allow_ptrace 1
139
140
141
142       If you want to enable cluster mode for daemons, you must  turn  on  the
143       daemons_enable_cluster_mode boolean. Disabled by default.
144
145       setsebool -P daemons_enable_cluster_mode 1
146
147
148
149       If  you  want to allow all domains to have the kernel load modules, you
150       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
151       default.
152
153       setsebool -P domain_kernel_load_modules 1
154
155
156
157       If you want to allow all domains to execute in fips_mode, you must turn
158       on the fips_mode boolean. Enabled by default.
159
160       setsebool -P fips_mode 1
161
162
163
164       If you want to enable reading of urandom for all domains, you must turn
165       on the global_ssp boolean. Disabled by default.
166
167       setsebool -P global_ssp 1
168
169
170
171       If you want to enable support for upstart as the init program, you must
172       turn on the init_upstart boolean. Enabled by default.
173
174       setsebool -P init_upstart 1
175
176
177
178       If you want to allow certain domains to map low memory in  the  kernel,
179       you must turn on the mmap_low_allowed boolean. Disabled by default.
180
181       setsebool -P mmap_low_allowed 1
182
183
184
185       If  you want to boolean to determine whether the system permits loading
186       policy, setting enforcing mode, and changing boolean values.  Set  this
187       to  true  and  you  have to reboot to set it back, you must turn on the
188       secure_mode_policyload boolean. Disabled by default.
189
190       setsebool -P secure_mode_policyload 1
191
192
193
194       If you want to support X userspace object manager, you must turn on the
195       xserver_object_manager boolean. Disabled by default.
196
197       setsebool -P xserver_object_manager 1
198
199
200

PORT TYPES

202       SELinux defines port types to represent TCP and UDP ports.
203
204       You  can  see  the  types associated with a port by using the following
205       command:
206
207       semanage port -l
208
209
210       Policy governs the access  confined  processes  have  to  these  ports.
211       SELinux  collectd policy is very flexible allowing users to setup their
212       collectd processes in as secure a method as possible.
213
214       The following port types are defined for collectd:
215
216
217       collectd_port_t
218
219
220
221       Default Defined Ports:
222                 udp 25826
223

MANAGED FILES

225       The SELinux process type collectd_t can manage files labeled  with  the
226       following file types.  The paths listed are the default paths for these
227       file types.  Note the processes UID still need to have DAC permissions.
228
229       file_type
230
231            all files on the system
232
233

FILE CONTEXTS

235       SELinux requires files to have an extended attribute to define the file
236       type.
237
238       You can see the context of a file using the -Z option to ls
239
240       Policy  governs  the  access  confined  processes  have to these files.
241       SELinux collectd policy is very flexible allowing users to setup  their
242       collectd processes in as secure a method as possible.
243
244       STANDARD FILE CONTEXT
245
246       SELinux  defines the file context types for the collectd, if you wanted
247       to store files with these types in a diffent paths, you need to execute
248       the  semanage  command  to  sepecify  alternate  labeling  and then use
249       restorecon to put the labels on disk.
250
251       semanage  fcontext  -a  -t   collectd_var_run_t   '/srv/mycollectd_con‐
252       tent(/.*)?'
253       restorecon -R -v /srv/mycollectd_content
254
255       Note:  SELinux  often  uses  regular expressions to specify labels that
256       match multiple files.
257
258       The following file types are defined for collectd:
259
260
261
262       collectd_exec_t
263
264       - Set files with the collectd_exec_t type, if you want to transition an
265       executable to the collectd_t domain.
266
267
268
269       collectd_initrc_exec_t
270
271       -  Set files with the collectd_initrc_exec_t type, if you want to tran‐
272       sition an executable to the collectd_initrc_t domain.
273
274
275
276       collectd_script_tmp_t
277
278       - Set files with the collectd_script_tmp_t type, if you want  to  store
279       collectd script temporary files in the /tmp directories.
280
281
282
283       collectd_var_lib_t
284
285       -  Set files with the collectd_var_lib_t type, if you want to store the
286       collectd files under the /var/lib directory.
287
288
289
290       collectd_var_run_t
291
292       - Set files with the collectd_var_run_t type, if you want to store  the
293       collectd files under the /run or /var/run directory.
294
295
296
297       Note:  File context can be temporarily modified with the chcon command.
298       If you want to permanently change the file context you need to use  the
299       semanage fcontext command.  This will modify the SELinux labeling data‐
300       base.  You will need to use restorecon to apply the labels.
301
302

COMMANDS

304       semanage fcontext can also be used to manipulate default  file  context
305       mappings.
306
307       semanage  permissive  can  also  be used to manipulate whether or not a
308       process type is permissive.
309
310       semanage module can also be used to enable/disable/install/remove  pol‐
311       icy modules.
312
313       semanage port can also be used to manipulate the port definitions
314
315       semanage boolean can also be used to manipulate the booleans
316
317
318       system-config-selinux is a GUI tool available to customize SELinux pol‐
319       icy settings.
320
321

AUTHOR

323       This manual page was auto-generated using sepolicy manpage .
324
325

SEE ALSO

327       selinux(8), collectd(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
328       bool(8)
329
330
331
332collectd                           15-06-03                collectd_selinux(8)
Impressum