1httpd_smokeping_cgi_SsEcLriinputx_sPeolliincuyx(h8t)tpd_smhotkteppdi_nsgm_ockgeip_isncgr_icpgti_script_selinux(8)
2
3
4

NAME

6       httpd_smokeping_cgi_script_selinux - Security Enhanced Linux Policy for
7       the httpd_smokeping_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  httpd_smokeping_cgi_script  pro‐
11       cesses via flexible mandatory access control.
12
13       The    httpd_smokeping_cgi_script    processes    execute    with   the
14       httpd_smokeping_cgi_script_t SELinux type. You can check  if  you  have
15       these  processes running by executing the ps command with the -Z quali‐
16       fier.
17
18       For example:
19
20       ps -eZ | grep httpd_smokeping_cgi_script_t
21
22
23

ENTRYPOINTS

25       The httpd_smokeping_cgi_script_t SELinux type can be  entered  via  the
26       shell_exec_t,                        httpd_smokeping_cgi_script_exec_t,
27       httpd_smokeping_cgi_script_exec_t file types.
28
29       The  default  entrypoint  paths  for  the  httpd_smokeping_cgi_script_t
30       domain are the following:
31
32       /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,  /bin/sash, /bin/tcsh, /bin/yash,
33       /bin/mksh, /bin/fish, /bin/bash, /bin/bash2, /usr/bin/fish, /sbin/nolo‐
34       gin,       /usr/sbin/sesh,      /usr/sbin/smrsh,      /usr/bin/scponly,
35       /usr/libexec/sesh,       /usr/sbin/scponlyc,        /usr/bin/git-shell,
36       /usr/libexec/git-core/git-shell,        /usr/share/smokeping/cgi(/.*)?,
37       /usr/share/smokeping/cgi(/.*)?
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       httpd_smokeping_cgi_script policy is very flexible  allowing  users  to
47       setup  their httpd_smokeping_cgi_script processes in as secure a method
48       as possible.
49
50       The following process types are defined for httpd_smokeping_cgi_script:
51
52       httpd_smokeping_cgi_script_t
53
54       Note: semanage permissive -a httpd_smokeping_cgi_script_t can  be  used
55       to  make  the  process  type  httpd_smokeping_cgi_script_t  permissive.
56       SELinux does not deny access to permissive process types, but  the  AVC
57       (SELinux denials) messages are still generated.
58
59

BOOLEANS

61       SELinux   policy  is  customizable  based  on  least  access  required.
62       httpd_smokeping_cgi_script policy is extremely flexible and has several
63       booleans   that   allow   you   to   manipulate   the  policy  and  run
64       httpd_smokeping_cgi_script with the tightest access possible.
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       allow_ypbind boolean. Disabled by default.
84
85       setsebool -P allow_ypbind 1
86
87
88
89       If  you  want to allow all domains to have the kernel load modules, you
90       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
91       default.
92
93       setsebool -P domain_kernel_load_modules 1
94
95
96
97       If you want to allow all domains to execute in fips_mode, you must turn
98       on the fips_mode boolean. Enabled by default.
99
100       setsebool -P fips_mode 1
101
102
103
104       If you want to enable reading of urandom for all domains, you must turn
105       on the global_ssp boolean. Disabled by default.
106
107       setsebool -P global_ssp 1
108
109
110
111       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
112       httpd_enable_cgi boolean. Enabled by default.
113
114       setsebool -P httpd_enable_cgi 1
115
116
117
118       If you want to allow unprivileged users to execute DDL  statement,  you
119       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
120
121       setsebool -P sepgsql_enable_users_ddl 1
122
123
124

MANAGED FILES

126       The  SELinux process type httpd_smokeping_cgi_script_t can manage files
127       labeled with the following  file  types.   The  paths  listed  are  the
128       default  paths for these file types.  Note the processes UID still need
129       to have DAC permissions.
130
131       httpd_smokeping_cgi_rw_content_t
132
133
134       initrc_tmp_t
135
136
137       mnt_t
138
139            /mnt(/[^/]*)
140            /mnt(/[^/]*)?
141            /rhev(/[^/]*)?
142            /media(/[^/]*)
143            /media(/[^/]*)?
144            /etc/rhgb(/.*)?
145            /media/.hal-.*
146            /net
147            /afs
148            /rhev
149            /misc
150
151       smokeping_var_lib_t
152
153            /var/lib/smokeping(/.*)?
154
155       tmp_t
156
157            /tmp
158            /usr/tmp
159            /var/tmp
160            /tmp-inst
161            /var/tmp-inst
162            /var/tmp/vi.recover
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy  governs  the  access  confined  processes  have to these files.
172       SELinux httpd_smokeping_cgi_script policy  is  very  flexible  allowing
173       users  to setup their httpd_smokeping_cgi_script processes in as secure
174       a method as possible.
175
176       The following file types are defined for httpd_smokeping_cgi_script:
177
178
179
180       httpd_smokeping_cgi_script_exec_t
181
182       - Set files with the  httpd_smokeping_cgi_script_exec_t  type,  if  you
183       want  to  transition  an executable to the httpd_smokeping_cgi_script_t
184       domain.
185
186
187
188       Note: File context can be temporarily modified with the chcon  command.
189       If  you want to permanently change the file context you need to use the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage  fcontext  can also be used to manipulate default file context
196       mappings.
197
198       semanage permissive can also be used to manipulate  whether  or  not  a
199       process type is permissive.
200
201       semanage  module can also be used to enable/disable/install/remove pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),  httpd_smokeping_cgi_script(8), semanage(8), restorecon(8),
217       chcon(1) , setsebool(8)
218
219
220
221httpd_smokeping_cgi_script         15-06-0h3ttpd_smokeping_cgi_script_selinux(8)
Impressum