1vnstatd_selinux(8)          SELinux Policy vnstatd          vnstatd_selinux(8)
2
3
4

NAME

6       vnstatd_selinux  -  Security Enhanced Linux Policy for the vnstatd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  vnstatd  processes  via  flexible
11       mandatory access control.
12
13       The  vnstatd processes execute with the vnstatd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vnstatd_t
20
21
22

ENTRYPOINTS

24       The  vnstatd_t  SELinux type can be entered via the vnstatd_exec_t file
25       type.
26
27       The default entrypoint paths for the vnstatd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/vnstatd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       vnstatd  policy  is very flexible allowing users to setup their vnstatd
40       processes in as secure a method as possible.
41
42       The following process types are defined for vnstatd:
43
44       vnstat_t, vnstatd_t
45
46       Note: semanage permissive -a vnstatd_t can be used to make the  process
47       type  vnstatd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  vnstatd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run vnstatd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux  process  type vnstatd_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       cluster_conf_t
147
148            /etc/cluster(/.*)?
149
150       cluster_var_lib_t
151
152            /var/lib/pcsd(/.*)?
153            /var/lib/cluster(/.*)?
154            /var/lib/openais(/.*)?
155            /var/lib/pengine(/.*)?
156            /var/lib/corosync(/.*)?
157            /usr/lib/heartbeat(/.*)?
158            /var/lib/heartbeat(/.*)?
159            /var/lib/pacemaker(/.*)?
160
161       cluster_var_run_t
162
163            /var/run/crm(/.*)?
164            /var/run/cman_.*
165            /var/run/rsctmp(/.*)?
166            /var/run/aisexec.*
167            /var/run/heartbeat(/.*)?
168            /var/run/corosync-qnetd(/.*)?
169            /var/run/corosync-qdevice(/.*)?
170            /var/run/cpglockd.pid
171            /var/run/corosync.pid
172            /var/run/rgmanager.pid
173            /var/run/cluster/rgmanager.sk
174
175       root_t
176
177            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
178            /
179            /initrd
180
181       vnstatd_var_lib_t
182
183            /var/lib/vnstat(/.*)?
184
185       vnstatd_var_run_t
186
187            /var/run/vnstat.*
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy governs the access  confined  processes  have  to  these  files.
197       SELinux  vnstatd  policy is very flexible allowing users to setup their
198       vnstatd processes in as secure a method as possible.
199
200       STANDARD FILE CONTEXT
201
202       SELinux defines the file context types for the vnstatd, if  you  wanted
203       to store files with these types in a diffent paths, you need to execute
204       the semanage command  to  sepecify  alternate  labeling  and  then  use
205       restorecon to put the labels on disk.
206
207       semanage   fcontext   -a   -t   vnstatd_var_run_t  '/srv/myvnstatd_con‐
208       tent(/.*)?'
209       restorecon -R -v /srv/myvnstatd_content
210
211       Note: SELinux often uses regular expressions  to  specify  labels  that
212       match multiple files.
213
214       The following file types are defined for vnstatd:
215
216
217
218       vnstatd_exec_t
219
220       -  Set files with the vnstatd_exec_t type, if you want to transition an
221       executable to the vnstatd_t domain.
222
223
224
225       vnstatd_initrc_exec_t
226
227       - Set files with the vnstatd_initrc_exec_t type, if you want to transi‐
228       tion an executable to the vnstatd_initrc_t domain.
229
230
231
232       vnstatd_var_lib_t
233
234       -  Set  files with the vnstatd_var_lib_t type, if you want to store the
235       vnstatd files under the /var/lib directory.
236
237
238
239       vnstatd_var_run_t
240
241       - Set files with the vnstatd_var_run_t type, if you want to  store  the
242       vnstatd files under the /run or /var/run directory.
243
244
245
246       Note:  File context can be temporarily modified with the chcon command.
247       If you want to permanently change the file context you need to use  the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage fcontext can also be used to manipulate default  file  context
254       mappings.
255
256       semanage  permissive  can  also  be used to manipulate whether or not a
257       process type is permissive.
258
259       semanage module can also be used to enable/disable/install/remove  pol‐
260       icy modules.
261
262       semanage boolean can also be used to manipulate the booleans
263
264
265       system-config-selinux is a GUI tool available to customize SELinux pol‐
266       icy settings.
267
268

AUTHOR

270       This manual page was auto-generated using sepolicy manpage .
271
272

SEE ALSO

274       selinux(8), vnstatd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
275       icy(8) , setsebool(8)
276
277
278
279vnstatd                            19-04-25                 vnstatd_selinux(8)
Impressum