1mon_statd_selinux(8)       SELinux Policy mon_statd       mon_statd_selinux(8)
2
3
4

NAME

6       mon_statd_selinux  -  Security  Enhanced Linux Policy for the mon_statd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mon_statd  processes  via  flexible
11       mandatory access control.
12
13       The  mon_statd processes execute with the mon_statd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mon_statd_t
20
21
22

ENTRYPOINTS

24       The  mon_statd_t  SELinux  type can be entered via the mon_statd_exec_t
25       file type.
26
27       The default entrypoint paths for the mon_statd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/mon_fsstatd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mon_statd  policy  is  very  flexible  allowing  users  to  setup their
40       mon_statd processes in as secure a method as possible.
41
42       The following process types are defined for mon_statd:
43
44       mon_statd_t
45
46       Note: semanage permissive -a  mon_statd_t  can  be  used  to  make  the
47       process  type  mon_statd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       mon_statd policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run mon_statd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type mon_statd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       mon_statd_var_run_t
103
104            /var/run/procd.*
105            /var/run/fstatd.*
106
107       root_t
108
109            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
110            /
111            /initrd
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy governs the access  confined  processes  have  to  these  files.
121       SELinux mon_statd policy is very flexible allowing users to setup their
122       mon_statd processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types for the mon_statd, if you wanted
127       to store files with these types in a diffent paths, you need to execute
128       the semanage command to specify alternate labeling  and  then  use  re‐
129       storecon to put the labels on disk.
130
131       semanage  fcontext  -a  -t  mon_statd_var_run_t  '/srv/mymon_statd_con‐
132       tent(/.*)?'
133       restorecon -R -v /srv/mymon_statd_content
134
135       Note: SELinux often uses regular expressions  to  specify  labels  that
136       match multiple files.
137
138       The following file types are defined for mon_statd:
139
140
141
142       mon_statd_exec_t
143
144       -  Set  files with the mon_statd_exec_t type, if you want to transition
145       an executable to the mon_statd_t domain.
146
147
148
149       mon_statd_initrc_exec_t
150
151       - Set files with the mon_statd_initrc_exec_t type, if you want to tran‐
152       sition an executable to the mon_statd_initrc_t domain.
153
154
155
156       mon_statd_var_run_t
157
158       - Set files with the mon_statd_var_run_t type, if you want to store the
159       mon statd files under the /run or /var/run directory.
160
161
162       Paths:
163            /var/run/procd.*, /var/run/fstatd.*
164
165
166       Note: File context can be temporarily modified with the chcon  command.
167       If  you want to permanently change the file context you need to use the
168       semanage fcontext command.  This will modify the SELinux labeling data‐
169       base.  You will need to use restorecon to apply the labels.
170
171

COMMANDS

173       semanage  fcontext  can also be used to manipulate default file context
174       mappings.
175
176       semanage permissive can also be used to manipulate  whether  or  not  a
177       process type is permissive.
178
179       semanage  module can also be used to enable/disable/install/remove pol‐
180       icy modules.
181
182       semanage boolean can also be used to manipulate the booleans
183
184
185       system-config-selinux is a GUI tool available to customize SELinux pol‐
186       icy settings.
187
188

AUTHOR

190       This manual page was auto-generated using sepolicy manpage .
191
192

SEE ALSO

194       selinux(8),  mon_statd(8), semanage(8), restorecon(8), chcon(1), sepol‐
195       icy(8), setsebool(8)
196
197
198
199mon_statd                          23-02-03               mon_statd_selinux(8)
Impressum