1sysstat_selinux(8)          SELinux Policy sysstat          sysstat_selinux(8)
2
3
4

NAME

6       sysstat_selinux  -  Security Enhanced Linux Policy for the sysstat pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  sysstat  processes  via  flexible
11       mandatory access control.
12
13       The  sysstat processes execute with the sysstat_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sysstat_t
20
21
22

ENTRYPOINTS

24       The  sysstat_t  SELinux type can be entered via the sysstat_exec_t file
25       type.
26
27       The default entrypoint paths for the sysstat_t domain are  the  follow‐
28       ing:
29
30       /usr/lib(64)?/sa/sa.*,  /usr/lib(64)?/atsar/atsa.*,  /usr/lib(64)?/sys‐
31       stat/sa.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       sysstat policy is very flexible allowing users to setup  their  sysstat
41       processes in as secure a method as possible.
42
43       The following process types are defined for sysstat:
44
45       sysstat_t
46
47       Note:  semanage permissive -a sysstat_t can be used to make the process
48       type sysstat_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  sysstat
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run sysstat with the tightest  access  possi‐
57       ble.
58
59
60
61       If  you  want to allow all daemons the ability to read/write terminals,
62       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
63       default.
64
65       setsebool -P allow_daemons_use_tty 1
66
67
68
69       If you want to allow all domains to use other domains file descriptors,
70       you must turn on the allow_domain_fd_use boolean. Enabled by default.
71
72       setsebool -P allow_domain_fd_use 1
73
74
75
76       If you want to allow sysadm to debug or ptrace all processes, you  must
77       turn on the allow_ptrace boolean. Disabled by default.
78
79       setsebool -P allow_ptrace 1
80
81
82
83       If  you  want to allow all domains to have the kernel load modules, you
84       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
85       default.
86
87       setsebool -P domain_kernel_load_modules 1
88
89
90
91       If you want to allow all domains to execute in fips_mode, you must turn
92       on the fips_mode boolean. Enabled by default.
93
94       setsebool -P fips_mode 1
95
96
97
98       If you want to enable reading of urandom for all domains, you must turn
99       on the global_ssp boolean. Disabled by default.
100
101       setsebool -P global_ssp 1
102
103
104

MANAGED FILES

106       The  SELinux  process  type sysstat_t can manage files labeled with the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       initrc_tmp_t
111
112
113       mnt_t
114
115            /mnt(/[^/]*)
116            /mnt(/[^/]*)?
117            /rhev(/[^/]*)?
118            /media(/[^/]*)
119            /media(/[^/]*)?
120            /etc/rhgb(/.*)?
121            /media/.hal-.*
122            /net
123            /afs
124            /rhev
125            /misc
126
127       sysstat_log_t
128
129            /var/log/sa(/.*)?
130            /opt/sartest(/.*)?
131            /var/log/atsar(/.*)?
132            /var/log/sysstat(/.*)?
133
134       tmp_t
135
136            /tmp
137            /usr/tmp
138            /var/tmp
139            /tmp-inst
140            /var/tmp-inst
141            /var/tmp/vi.recover
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy governs the access  confined  processes  have  to  these  files.
151       SELinux  sysstat  policy is very flexible allowing users to setup their
152       sysstat processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for the sysstat, if  you  wanted
157       to store files with these types in a diffent paths, you need to execute
158       the semanage command  to  sepecify  alternate  labeling  and  then  use
159       restorecon to put the labels on disk.
160
161       semanage fcontext -a -t sysstat_log_t '/srv/mysysstat_content(/.*)?'
162       restorecon -R -v /srv/mysysstat_content
163
164       Note:  SELinux  often  uses  regular expressions to specify labels that
165       match multiple files.
166
167       The following file types are defined for sysstat:
168
169
170
171       sysstat_exec_t
172
173       - Set files with the sysstat_exec_t type, if you want to transition  an
174       executable to the sysstat_t domain.
175
176
177       Paths:
178            /usr/lib(64)?/sa/sa.*,                 /usr/lib(64)?/atsar/atsa.*,
179            /usr/lib(64)?/sysstat/sa.*
180
181
182       sysstat_log_t
183
184       - Set files with the sysstat_log_t type, if you want to treat the  data
185       as sysstat log data, usually stored under the /var/log directory.
186
187
188       Paths:
189            /var/log/sa(/.*)?,    /opt/sartest(/.*)?,    /var/log/atsar(/.*)?,
190            /var/log/sysstat(/.*)?
191
192
193       Note: File context can be temporarily modified with the chcon  command.
194       If  you want to permanently change the file context you need to use the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage  fcontext  can also be used to manipulate default file context
201       mappings.
202
203       semanage permissive can also be used to manipulate  whether  or  not  a
204       process type is permissive.
205
206       semanage  module can also be used to enable/disable/install/remove pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8),  sysstat(8),  semanage(8), restorecon(8), chcon(1) , setse‐
222       bool(8)
223
224
225
226sysstat                            15-06-03                 sysstat_selinux(8)
Impressum