1vnstat_selinux(8) SELinux Policy vnstat vnstat_selinux(8)
2
3
4
6 vnstat_selinux - Security Enhanced Linux Policy for the vnstat pro‐
7 cesses
8
10 Security-Enhanced Linux secures the vnstat processes via flexible
11 mandatory access control.
12
13 The vnstat processes execute with the vnstat_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep vnstat_t
20
21
22
24 The vnstat_t SELinux type can be entered via the vnstat_exec_t file
25 type.
26
27 The default entrypoint paths for the vnstat_t domain are the following:
28
29 /usr/bin/vnstat
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 vnstat policy is very flexible allowing users to setup their vnstat
39 processes in as secure a method as possible.
40
41 The following process types are defined for vnstat:
42
43 vnstat_t, vnstatd_t
44
45 Note: semanage permissive -a vnstat_t can be used to make the process
46 type vnstat_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. vnstat
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run vnstat with the tightest access possible.
55
56
57
58 If you want to allow all domains to execute in fips_mode, you must turn
59 on the fips_mode boolean. Enabled by default.
60
61 setsebool -P fips_mode 1
62
63
64
66 The SELinux process type vnstat_t can manage files labeled with the
67 following file types. The paths listed are the default paths for these
68 file types. Note the processes UID still need to have DAC permissions.
69
70 vnstatd_var_lib_t
71
72 /var/lib/vnstat(/.*)?
73
74
76 SELinux requires files to have an extended attribute to define the file
77 type.
78
79 You can see the context of a file using the -Z option to ls
80
81 Policy governs the access confined processes have to these files.
82 SELinux vnstat policy is very flexible allowing users to setup their
83 vnstat processes in as secure a method as possible.
84
85 STANDARD FILE CONTEXT
86
87 SELinux defines the file context types for the vnstat, if you wanted to
88 store files with these types in a different paths, you need to execute
89 the semanage command to specify alternate labeling and then use re‐
90 storecon to put the labels on disk.
91
92 semanage fcontext -a -t vnstat_exec_t '/srv/vnstat/content(/.*)?'
93 restorecon -R -v /srv/myvnstat_content
94
95 Note: SELinux often uses regular expressions to specify labels that
96 match multiple files.
97
98 The following file types are defined for vnstat:
99
100
101
102 vnstat_exec_t
103
104 - Set files with the vnstat_exec_t type, if you want to transition an
105 executable to the vnstat_t domain.
106
107
108
109 vnstatd_exec_t
110
111 - Set files with the vnstatd_exec_t type, if you want to transition an
112 executable to the vnstatd_t domain.
113
114
115
116 vnstatd_initrc_exec_t
117
118 - Set files with the vnstatd_initrc_exec_t type, if you want to transi‐
119 tion an executable to the vnstatd_initrc_t domain.
120
121
122
123 vnstatd_var_lib_t
124
125 - Set files with the vnstatd_var_lib_t type, if you want to store the
126 vnstatd files under the /var/lib directory.
127
128
129
130 vnstatd_var_run_t
131
132 - Set files with the vnstatd_var_run_t type, if you want to store the
133 vnstatd files under the /run or /var/run directory.
134
135
136
137 Note: File context can be temporarily modified with the chcon command.
138 If you want to permanently change the file context you need to use the
139 semanage fcontext command. This will modify the SELinux labeling data‐
140 base. You will need to use restorecon to apply the labels.
141
142
144 semanage fcontext can also be used to manipulate default file context
145 mappings.
146
147 semanage permissive can also be used to manipulate whether or not a
148 process type is permissive.
149
150 semanage module can also be used to enable/disable/install/remove pol‐
151 icy modules.
152
153 semanage boolean can also be used to manipulate the booleans
154
155
156 system-config-selinux is a GUI tool available to customize SELinux pol‐
157 icy settings.
158
159
161 This manual page was auto-generated using sepolicy manpage .
162
163
165 selinux(8), vnstat(8), semanage(8), restorecon(8), chcon(1), sepol‐
166 icy(8), setsebool(8)
167
168
169
170vnstat 23-10-20 vnstat_selinux(8)