1collectd_selinux(8) SELinux Policy collectd collectd_selinux(8)
2
3
4
6 collectd_selinux - Security Enhanced Linux Policy for the collectd pro‐
7 cesses
8
10 Security-Enhanced Linux secures the collectd processes via flexible
11 mandatory access control.
12
13 The collectd processes execute with the collectd_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep collectd_t
20
21
22
24 The collectd_t SELinux type can be entered via the collectd_exec_t file
25 type.
26
27 The default entrypoint paths for the collectd_t domain are the follow‐
28 ing:
29
30 /usr/sbin/collectd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 collectd policy is very flexible allowing users to setup their collectd
40 processes in as secure a method as possible.
41
42 The following process types are defined for collectd:
43
44 collectd_t, collectd_script_t
45
46 Note: semanage permissive -a collectd_t can be used to make the process
47 type collectd_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. col‐
54 lectd policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run collectd with the tightest access
56 possible.
57
58
59
60 If you want to determine whether collectd can connect to the network
61 using TCP, you must turn on the collectd_tcp_network_connect boolean.
62 Disabled by default.
63
64 setsebool -P collectd_tcp_network_connect 1
65
66
67
68 If you want to allow users to resolve user passwd entries directly from
69 ldap rather then using a sssd server, you must turn on the authlo‐
70 gin_nsswitch_use_ldap boolean. Disabled by default.
71
72 setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76 If you want to allow all daemons to write corefiles to /, you must turn
77 on the daemons_dump_core boolean. Disabled by default.
78
79 setsebool -P daemons_dump_core 1
80
81
82
83 If you want to enable cluster mode for daemons, you must turn on the
84 daemons_enable_cluster_mode boolean. Enabled by default.
85
86 setsebool -P daemons_enable_cluster_mode 1
87
88
89
90 If you want to allow all daemons to use tcp wrappers, you must turn on
91 the daemons_use_tcp_wrapper boolean. Disabled by default.
92
93 setsebool -P daemons_use_tcp_wrapper 1
94
95
96
97 If you want to allow all daemons the ability to read/write terminals,
98 you must turn on the daemons_use_tty boolean. Disabled by default.
99
100 setsebool -P daemons_use_tty 1
101
102
103
104 If you want to deny any process from ptracing or debugging any other
105 processes, you must turn on the deny_ptrace boolean. Enabled by
106 default.
107
108 setsebool -P deny_ptrace 1
109
110
111
112 If you want to allow any process to mmap any file on system with
113 attribute file_type, you must turn on the domain_can_mmap_files bool‐
114 ean. Enabled by default.
115
116 setsebool -P domain_can_mmap_files 1
117
118
119
120 If you want to allow all domains write to kmsg_device, while kernel is
121 executed with systemd.log_target=kmsg parameter, you must turn on the
122 domain_can_write_kmsg boolean. Disabled by default.
123
124 setsebool -P domain_can_write_kmsg 1
125
126
127
128 If you want to allow all domains to use other domains file descriptors,
129 you must turn on the domain_fd_use boolean. Enabled by default.
130
131 setsebool -P domain_fd_use 1
132
133
134
135 If you want to allow all domains to have the kernel load modules, you
136 must turn on the domain_kernel_load_modules boolean. Disabled by
137 default.
138
139 setsebool -P domain_kernel_load_modules 1
140
141
142
143 If you want to allow all domains to execute in fips_mode, you must turn
144 on the fips_mode boolean. Enabled by default.
145
146 setsebool -P fips_mode 1
147
148
149
150 If you want to enable reading of urandom for all domains, you must turn
151 on the global_ssp boolean. Disabled by default.
152
153 setsebool -P global_ssp 1
154
155
156
157 If you want to allow confined applications to run with kerberos, you
158 must turn on the kerberos_enabled boolean. Enabled by default.
159
160 setsebool -P kerberos_enabled 1
161
162
163
164 If you want to allow system to run with NIS, you must turn on the
165 nis_enabled boolean. Disabled by default.
166
167 setsebool -P nis_enabled 1
168
169
170
171 If you want to allow confined applications to use nscd shared memory,
172 you must turn on the nscd_use_shm boolean. Disabled by default.
173
174 setsebool -P nscd_use_shm 1
175
176
177
179 SELinux defines port types to represent TCP and UDP ports.
180
181 You can see the types associated with a port by using the following
182 command:
183
184 semanage port -l
185
186
187 Policy governs the access confined processes have to these ports.
188 SELinux collectd policy is very flexible allowing users to setup their
189 collectd processes in as secure a method as possible.
190
191 The following port types are defined for collectd:
192
193
194 collectd_port_t
195
196
197
198 Default Defined Ports:
199 udp 25826
200
202 The SELinux process type collectd_t can manage files labeled with the
203 following file types. The paths listed are the default paths for these
204 file types. Note the processes UID still need to have DAC permissions.
205
206 cluster_conf_t
207
208 /etc/cluster(/.*)?
209
210 cluster_var_lib_t
211
212 /var/lib/pcsd(/.*)?
213 /var/lib/cluster(/.*)?
214 /var/lib/openais(/.*)?
215 /var/lib/pengine(/.*)?
216 /var/lib/corosync(/.*)?
217 /usr/lib/heartbeat(/.*)?
218 /var/lib/heartbeat(/.*)?
219 /var/lib/pacemaker(/.*)?
220
221 cluster_var_run_t
222
223 /var/run/crm(/.*)?
224 /var/run/cman_.*
225 /var/run/rsctmp(/.*)?
226 /var/run/aisexec.*
227 /var/run/heartbeat(/.*)?
228 /var/run/corosync-qnetd(/.*)?
229 /var/run/corosync-qdevice(/.*)?
230 /var/run/cpglockd.pid
231 /var/run/corosync.pid
232 /var/run/rgmanager.pid
233 /var/run/cluster/rgmanager.sk
234
235 collectd_var_lib_t
236
237 /var/lib/collectd(/.*)?
238
239 collectd_var_run_t
240
241 /var/run/collectd.pid
242 /var/run/collectd-unixsock
243
244 root_t
245
246 /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
247 /
248 /initrd
249
250
252 SELinux requires files to have an extended attribute to define the file
253 type.
254
255 You can see the context of a file using the -Z option to ls
256
257 Policy governs the access confined processes have to these files.
258 SELinux collectd policy is very flexible allowing users to setup their
259 collectd processes in as secure a method as possible.
260
261 STANDARD FILE CONTEXT
262
263 SELinux defines the file context types for the collectd, if you wanted
264 to store files with these types in a diffent paths, you need to execute
265 the semanage command to sepecify alternate labeling and then use
266 restorecon to put the labels on disk.
267
268 semanage fcontext -a -t collectd_var_run_t '/srv/mycollectd_con‐
269 tent(/.*)?'
270 restorecon -R -v /srv/mycollectd_content
271
272 Note: SELinux often uses regular expressions to specify labels that
273 match multiple files.
274
275 The following file types are defined for collectd:
276
277
278
279 collectd_content_t
280
281 - Set files with the collectd_content_t type, if you want to treat the
282 files as collectd content.
283
284
285
286 collectd_exec_t
287
288 - Set files with the collectd_exec_t type, if you want to transition an
289 executable to the collectd_t domain.
290
291
292
293 collectd_htaccess_t
294
295 - Set files with the collectd_htaccess_t type, if you want to treat the
296 file as a collectd access file.
297
298
299
300 collectd_initrc_exec_t
301
302 - Set files with the collectd_initrc_exec_t type, if you want to tran‐
303 sition an executable to the collectd_initrc_t domain.
304
305
306
307 collectd_ra_content_t
308
309 - Set files with the collectd_ra_content_t type, if you want to treat
310 the files as collectd read/append content.
311
312
313
314 collectd_rw_content_t
315
316 - Set files with the collectd_rw_content_t type, if you want to treat
317 the files as collectd read/write content.
318
319
320
321 collectd_script_exec_t
322
323 - Set files with the collectd_script_exec_t type, if you want to tran‐
324 sition an executable to the collectd_script_t domain.
325
326
327
328 collectd_script_tmp_t
329
330 - Set files with the collectd_script_tmp_t type, if you want to store
331 collectd script temporary files in the /tmp directories.
332
333
334
335 collectd_unit_file_t
336
337 - Set files with the collectd_unit_file_t type, if you want to treat
338 the files as collectd unit content.
339
340
341
342 collectd_var_lib_t
343
344 - Set files with the collectd_var_lib_t type, if you want to store the
345 collectd files under the /var/lib directory.
346
347
348
349 collectd_var_run_t
350
351 - Set files with the collectd_var_run_t type, if you want to store the
352 collectd files under the /run or /var/run directory.
353
354
355 Paths:
356 /var/run/collectd.pid, /var/run/collectd-unixsock
357
358
359 Note: File context can be temporarily modified with the chcon command.
360 If you want to permanently change the file context you need to use the
361 semanage fcontext command. This will modify the SELinux labeling data‐
362 base. You will need to use restorecon to apply the labels.
363
364
366 semanage fcontext can also be used to manipulate default file context
367 mappings.
368
369 semanage permissive can also be used to manipulate whether or not a
370 process type is permissive.
371
372 semanage module can also be used to enable/disable/install/remove pol‐
373 icy modules.
374
375 semanage port can also be used to manipulate the port definitions
376
377 semanage boolean can also be used to manipulate the booleans
378
379
380 system-config-selinux is a GUI tool available to customize SELinux pol‐
381 icy settings.
382
383
385 This manual page was auto-generated using sepolicy manpage .
386
387
389 selinux(8), collectd(8), semanage(8), restorecon(8), chcon(1), sepol‐
390 icy(8) , setsebool(8), collectd_script_selinux(8)
391
392
393
394collectd 19-04-25 collectd_selinux(8)