1mon_statd_selinux(8) SELinux Policy mon_statd mon_statd_selinux(8)
2
3
4
6 mon_statd_selinux - Security Enhanced Linux Policy for the mon_statd
7 processes
8
10 Security-Enhanced Linux secures the mon_statd processes via flexible
11 mandatory access control.
12
13 The mon_statd processes execute with the mon_statd_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep mon_statd_t
20
21
22
24 The mon_statd_t SELinux type can be entered via the mon_statd_exec_t
25 file type.
26
27 The default entrypoint paths for the mon_statd_t domain are the follow‐
28 ing:
29
30 /usr/sbin/mon_fsstatd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 mon_statd policy is very flexible allowing users to setup their
40 mon_statd processes in as secure a method as possible.
41
42 The following process types are defined for mon_statd:
43
44 mon_statd_t
45
46 Note: semanage permissive -a mon_statd_t can be used to make the
47 process type mon_statd_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 mon_statd policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run mon_statd with the tightest
56 access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
68 The SELinux process type mon_statd_t can manage files labeled with the
69 following file types. The paths listed are the default paths for these
70 file types. Note the processes UID still need to have DAC permissions.
71
72 cluster_conf_t
73
74 /etc/cluster(/.*)?
75
76 cluster_var_lib_t
77
78 /var/lib/pcsd(/.*)?
79 /var/lib/cluster(/.*)?
80 /var/lib/openais(/.*)?
81 /var/lib/pengine(/.*)?
82 /var/lib/corosync(/.*)?
83 /usr/lib/heartbeat(/.*)?
84 /var/lib/heartbeat(/.*)?
85 /var/lib/pacemaker(/.*)?
86
87 cluster_var_run_t
88
89 /var/run/crm(/.*)?
90 /var/run/cman_.*
91 /var/run/rsctmp(/.*)?
92 /var/run/aisexec.*
93 /var/run/heartbeat(/.*)?
94 /var/run/corosync-qnetd(/.*)?
95 /var/run/corosync-qdevice(/.*)?
96 /var/run/corosync.pid
97 /var/run/cpglockd.pid
98 /var/run/rgmanager.pid
99 /var/run/cluster/rgmanager.sk
100
101 mon_statd_var_run_t
102
103 /var/run/procd.*
104 /var/run/fstatd.*
105
106 root_t
107
108 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109 /
110 /initrd
111
112
114 SELinux requires files to have an extended attribute to define the file
115 type.
116
117 You can see the context of a file using the -Z option to ls
118
119 Policy governs the access confined processes have to these files.
120 SELinux mon_statd policy is very flexible allowing users to setup their
121 mon_statd processes in as secure a method as possible.
122
123 STANDARD FILE CONTEXT
124
125 SELinux defines the file context types for the mon_statd, if you wanted
126 to store files with these types in a diffent paths, you need to execute
127 the semanage command to sepecify alternate labeling and then use
128 restorecon to put the labels on disk.
129
130 semanage fcontext -a -t mon_statd_var_run_t '/srv/mymon_statd_con‐
131 tent(/.*)?'
132 restorecon -R -v /srv/mymon_statd_content
133
134 Note: SELinux often uses regular expressions to specify labels that
135 match multiple files.
136
137 The following file types are defined for mon_statd:
138
139
140
141 mon_statd_exec_t
142
143 - Set files with the mon_statd_exec_t type, if you want to transition
144 an executable to the mon_statd_t domain.
145
146
147
148 mon_statd_initrc_exec_t
149
150 - Set files with the mon_statd_initrc_exec_t type, if you want to tran‐
151 sition an executable to the mon_statd_initrc_t domain.
152
153
154
155 mon_statd_var_run_t
156
157 - Set files with the mon_statd_var_run_t type, if you want to store the
158 mon statd files under the /run or /var/run directory.
159
160
161 Paths:
162 /var/run/procd.*, /var/run/fstatd.*
163
164
165 Note: File context can be temporarily modified with the chcon command.
166 If you want to permanently change the file context you need to use the
167 semanage fcontext command. This will modify the SELinux labeling data‐
168 base. You will need to use restorecon to apply the labels.
169
170
172 semanage fcontext can also be used to manipulate default file context
173 mappings.
174
175 semanage permissive can also be used to manipulate whether or not a
176 process type is permissive.
177
178 semanage module can also be used to enable/disable/install/remove pol‐
179 icy modules.
180
181 semanage boolean can also be used to manipulate the booleans
182
183
184 system-config-selinux is a GUI tool available to customize SELinux pol‐
185 icy settings.
186
187
189 This manual page was auto-generated using sepolicy manpage .
190
191
193 selinux(8), mon_statd(8), semanage(8), restorecon(8), chcon(1), sepol‐
194 icy(8), setsebool(8)
195
196
197
198mon_statd 19-10-08 mon_statd_selinux(8)