1vnstat_selinux(8)            SELinux Policy vnstat           vnstat_selinux(8)
2
3
4

NAME

6       vnstat_selinux  -  Security  Enhanced  Linux Policy for the vnstat pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  vnstat  processes  via  flexible
11       mandatory access control.
12
13       The  vnstat  processes  execute with the vnstat_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vnstat_t
20
21
22

ENTRYPOINTS

24       The  vnstat_t  SELinux  type  can be entered via the vnstat_exec_t file
25       type.
26
27       The default entrypoint paths for the vnstat_t domain are the following:
28
29       /usr/bin/vnstat
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       vnstat policy is very flexible allowing users  to  setup  their  vnstat
39       processes in as secure a method as possible.
40
41       The following process types are defined for vnstat:
42
43       vnstat_t, vnstatd_t
44
45       Note:  semanage  permissive -a vnstat_t can be used to make the process
46       type vnstat_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   vnstat
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run vnstat with the tightest access possible.
55
56
57
58       If you want to deny any process from ptracing or  debugging  any  other
59       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
60       default.
61
62       setsebool -P deny_ptrace 1
63
64
65
66       If you want to allow any process  to  mmap  any  file  on  system  with
67       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
68       ean. Enabled by default.
69
70       setsebool -P domain_can_mmap_files 1
71
72
73
74       If you want to allow all domains write to kmsg_device, while kernel  is
75       executed  with  systemd.log_target=kmsg parameter, you must turn on the
76       domain_can_write_kmsg boolean. Disabled by default.
77
78       setsebool -P domain_can_write_kmsg 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the domain_fd_use boolean. Enabled by default.
84
85       setsebool -P domain_fd_use 1
86
87
88
89       If  you  want to allow all domains to have the kernel load modules, you
90       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
91       default.
92
93       setsebool -P domain_kernel_load_modules 1
94
95
96
97       If you want to allow all domains to execute in fips_mode, you must turn
98       on the fips_mode boolean. Enabled by default.
99
100       setsebool -P fips_mode 1
101
102
103
104       If you want to enable reading of urandom for all domains, you must turn
105       on the global_ssp boolean. Disabled by default.
106
107       setsebool -P global_ssp 1
108
109
110

MANAGED FILES

112       The  SELinux  process  type  vnstat_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       vnstatd_var_lib_t
117
118            /var/lib/vnstat(/.*)?
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  vnstat  policy  is very flexible allowing users to setup their
129       vnstat processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the vnstat, if you wanted to
134       store  files  with  these types in a diffent paths, you need to execute
135       the semanage command  to  sepecify  alternate  labeling  and  then  use
136       restorecon to put the labels on disk.
137
138       semanage fcontext -a -t vnstatd_var_run_t '/srv/myvnstat_content(/.*)?'
139       restorecon -R -v /srv/myvnstat_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for vnstat:
145
146
147
148       vnstat_exec_t
149
150       - Set files with the vnstat_exec_t type, if you want to  transition  an
151       executable to the vnstat_t domain.
152
153
154
155       vnstatd_exec_t
156
157       -  Set files with the vnstatd_exec_t type, if you want to transition an
158       executable to the vnstatd_t domain.
159
160
161
162       vnstatd_initrc_exec_t
163
164       - Set files with the vnstatd_initrc_exec_t type, if you want to transi‐
165       tion an executable to the vnstatd_initrc_t domain.
166
167
168
169       vnstatd_var_lib_t
170
171       -  Set  files with the vnstatd_var_lib_t type, if you want to store the
172       vnstatd files under the /var/lib directory.
173
174
175
176       vnstatd_var_run_t
177
178       - Set files with the vnstatd_var_run_t type, if you want to  store  the
179       vnstatd files under the /run or /var/run directory.
180
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), vnstat(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
212       icy(8) , setsebool(8)
213
214
215
216vnstat                             19-04-25                  vnstat_selinux(8)
Impressum