1vnstatd_selinux(8)          SELinux Policy vnstatd          vnstatd_selinux(8)
2
3
4

NAME

6       vnstatd_selinux  -  Security Enhanced Linux Policy for the vnstatd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  vnstatd  processes  via  flexible
11       mandatory access control.
12
13       The  vnstatd processes execute with the vnstatd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vnstatd_t
20
21
22

ENTRYPOINTS

24       The  vnstatd_t  SELinux type can be entered via the vnstatd_exec_t file
25       type.
26
27       The default entrypoint paths for the vnstatd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/vnstatd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       vnstatd  policy  is very flexible allowing users to setup their vnstatd
40       processes in as secure a method as possible.
41
42       The following process types are defined for vnstatd:
43
44       vnstat_t, vnstatd_t
45
46       Note: semanage permissive -a vnstatd_t can be used to make the  process
47       type  vnstatd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  vnstatd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run vnstatd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type vnstatd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       root_t
102
103            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
104            /
105            /initrd
106
107       vnstatd_var_lib_t
108
109            /var/lib/vnstat(/.*)?
110
111       vnstatd_var_run_t
112
113            /var/run/vnstat.*
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy governs the access  confined  processes  have  to  these  files.
123       SELinux  vnstatd  policy is very flexible allowing users to setup their
124       vnstatd processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types for the vnstatd, if  you  wanted
129       to store files with these types in a diffent paths, you need to execute
130       the semanage command  to  sepecify  alternate  labeling  and  then  use
131       restorecon to put the labels on disk.
132
133       semanage   fcontext   -a   -t   vnstatd_var_run_t  '/srv/myvnstatd_con‐
134       tent(/.*)?'
135       restorecon -R -v /srv/myvnstatd_content
136
137       Note: SELinux often uses regular expressions  to  specify  labels  that
138       match multiple files.
139
140       The following file types are defined for vnstatd:
141
142
143
144       vnstatd_exec_t
145
146       -  Set files with the vnstatd_exec_t type, if you want to transition an
147       executable to the vnstatd_t domain.
148
149
150
151       vnstatd_initrc_exec_t
152
153       - Set files with the vnstatd_initrc_exec_t type, if you want to transi‐
154       tion an executable to the vnstatd_initrc_t domain.
155
156
157
158       vnstatd_var_lib_t
159
160       -  Set  files with the vnstatd_var_lib_t type, if you want to store the
161       vnstatd files under the /var/lib directory.
162
163
164
165       vnstatd_var_run_t
166
167       - Set files with the vnstatd_var_run_t type, if you want to  store  the
168       vnstatd files under the /run or /var/run directory.
169
170
171
172       Note:  File context can be temporarily modified with the chcon command.
173       If you want to permanently change the file context you need to use  the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage fcontext can also be used to manipulate default  file  context
180       mappings.
181
182       semanage  permissive  can  also  be used to manipulate whether or not a
183       process type is permissive.
184
185       semanage module can also be used to enable/disable/install/remove  pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8), vnstatd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
201       icy(8), setsebool(8)
202
203
204
205vnstatd                            20-05-05                 vnstatd_selinux(8)
Impressum