1mon_statd_selinux(8)       SELinux Policy mon_statd       mon_statd_selinux(8)
2
3
4

NAME

6       mon_statd_selinux  -  Security  Enhanced Linux Policy for the mon_statd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mon_statd  processes  via  flexible
11       mandatory access control.
12
13       The  mon_statd processes execute with the mon_statd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mon_statd_t
20
21
22

ENTRYPOINTS

24       The  mon_statd_t  SELinux  type can be entered via the mon_statd_exec_t
25       file type.
26
27       The default entrypoint paths for the mon_statd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/mon_fsstatd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mon_statd  policy  is  very  flexible  allowing  users  to  setup their
40       mon_statd processes in as secure a method as possible.
41
42       The following process types are defined for mon_statd:
43
44       mon_statd_t
45
46       Note: semanage permissive -a  mon_statd_t  can  be  used  to  make  the
47       process  type  mon_statd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       mon_statd policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run mon_statd with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux process type mon_statd_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       cluster_conf_t
147
148            /etc/cluster(/.*)?
149
150       cluster_var_lib_t
151
152            /var/lib/pcsd(/.*)?
153            /var/lib/cluster(/.*)?
154            /var/lib/openais(/.*)?
155            /var/lib/pengine(/.*)?
156            /var/lib/corosync(/.*)?
157            /usr/lib/heartbeat(/.*)?
158            /var/lib/heartbeat(/.*)?
159            /var/lib/pacemaker(/.*)?
160
161       cluster_var_run_t
162
163            /var/run/crm(/.*)?
164            /var/run/cman_.*
165            /var/run/rsctmp(/.*)?
166            /var/run/aisexec.*
167            /var/run/heartbeat(/.*)?
168            /var/run/corosync-qnetd(/.*)?
169            /var/run/corosync-qdevice(/.*)?
170            /var/run/cpglockd.pid
171            /var/run/corosync.pid
172            /var/run/rgmanager.pid
173            /var/run/cluster/rgmanager.sk
174
175       mon_statd_var_run_t
176
177            /var/run/procd.*
178            /var/run/fstatd.*
179
180       root_t
181
182            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
183            /
184            /initrd
185
186

FILE CONTEXTS

188       SELinux requires files to have an extended attribute to define the file
189       type.
190
191       You can see the context of a file using the -Z option to ls
192
193       Policy governs the access  confined  processes  have  to  these  files.
194       SELinux mon_statd policy is very flexible allowing users to setup their
195       mon_statd processes in as secure a method as possible.
196
197       STANDARD FILE CONTEXT
198
199       SELinux defines the file context types for the mon_statd, if you wanted
200       to store files with these types in a diffent paths, you need to execute
201       the semanage command  to  sepecify  alternate  labeling  and  then  use
202       restorecon to put the labels on disk.
203
204       semanage  fcontext  -a  -t  mon_statd_var_run_t  '/srv/mymon_statd_con‐
205       tent(/.*)?'
206       restorecon -R -v /srv/mymon_statd_content
207
208       Note: SELinux often uses regular expressions  to  specify  labels  that
209       match multiple files.
210
211       The following file types are defined for mon_statd:
212
213
214
215       mon_statd_exec_t
216
217       -  Set  files with the mon_statd_exec_t type, if you want to transition
218       an executable to the mon_statd_t domain.
219
220
221
222       mon_statd_initrc_exec_t
223
224       - Set files with the mon_statd_initrc_exec_t type, if you want to tran‐
225       sition an executable to the mon_statd_initrc_t domain.
226
227
228
229       mon_statd_var_run_t
230
231       - Set files with the mon_statd_var_run_t type, if you want to store the
232       mon statd files under the /run or /var/run directory.
233
234
235       Paths:
236            /var/run/procd.*, /var/run/fstatd.*
237
238
239       Note: File context can be temporarily modified with the chcon  command.
240       If  you want to permanently change the file context you need to use the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage  fcontext  can also be used to manipulate default file context
247       mappings.
248
249       semanage permissive can also be used to manipulate  whether  or  not  a
250       process type is permissive.
251
252       semanage  module can also be used to enable/disable/install/remove pol‐
253       icy modules.
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8),  mon_statd(8), semanage(8), restorecon(8), chcon(1), sepol‐
268       icy(8) , setsebool(8)
269
270
271
272mon_statd                          19-04-25               mon_statd_selinux(8)
Impressum