1mon_statd_selinux(8)       SELinux Policy mon_statd       mon_statd_selinux(8)
2
3
4

NAME

6       mon_statd_selinux  -  Security  Enhanced Linux Policy for the mon_statd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mon_statd  processes  via  flexible
11       mandatory access control.
12
13       The  mon_statd processes execute with the mon_statd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mon_statd_t
20
21
22

ENTRYPOINTS

24       The  mon_statd_t  SELinux  type can be entered via the mon_statd_exec_t
25       file type.
26
27       The default entrypoint paths for the mon_statd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/mon_fsstatd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mon_statd  policy  is  very  flexible  allowing  users  to  setup their
40       mon_statd processes in as secure a method as possible.
41
42       The following process types are defined for mon_statd:
43
44       mon_statd_t
45
46       Note: semanage permissive -a  mon_statd_t  can  be  used  to  make  the
47       process  type  mon_statd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       mon_statd policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run mon_statd with the tightest
56       access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux process type mon_statd_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       mon_statd_var_run_t
111
112            /var/run/procd.*
113            /var/run/fstatd.*
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux mon_statd policy is very flexible allowing users to setup their
130       mon_statd processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux defines the file context types for the mon_statd, if you wanted
135       to  store files with these types in a different paths, you need to exe‐
136       cute the semanage command to specify alternate labeling  and  then  use
137       restorecon to put the labels on disk.
138
139       semanage fcontext -a -t mon_statd_exec_t '/srv/mon_statd/content(/.*)?'
140       restorecon -R -v /srv/mymon_statd_content
141
142       Note:  SELinux  often  uses  regular expressions to specify labels that
143       match multiple files.
144
145       The following file types are defined for mon_statd:
146
147
148
149       mon_statd_exec_t
150
151       - Set files with the mon_statd_exec_t type, if you want  to  transition
152       an executable to the mon_statd_t domain.
153
154
155
156       mon_statd_initrc_exec_t
157
158       - Set files with the mon_statd_initrc_exec_t type, if you want to tran‐
159       sition an executable to the mon_statd_initrc_t domain.
160
161
162
163       mon_statd_var_run_t
164
165       - Set files with the mon_statd_var_run_t type, if you want to store the
166       mon statd files under the /run or /var/run directory.
167
168
169       Paths:
170            /var/run/procd.*, /var/run/fstatd.*
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), mon_statd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
202       icy(8), setsebool(8)
203
204
205
206mon_statd                          23-10-20               mon_statd_selinux(8)
Impressum