1smokeping_selinux(8)       SELinux Policy smokeping       smokeping_selinux(8)
2
3
4

NAME

6       smokeping_selinux  -  Security  Enhanced Linux Policy for the smokeping
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the smokeping  processes  via  flexible
11       mandatory access control.
12
13       The  smokeping processes execute with the smokeping_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smokeping_t
20
21
22

ENTRYPOINTS

24       The  smokeping_t  SELinux  type can be entered via the smokeping_exec_t
25       file type.
26
27       The default entrypoint paths for the smokeping_t domain are the follow‐
28       ing:
29
30       /usr/sbin/smokeping
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       smokeping  policy  is  very  flexible  allowing  users  to  setup their
40       smokeping processes in as secure a method as possible.
41
42       The following process types are defined for smokeping:
43
44       smokeping_t
45
46       Note: semanage permissive -a  smokeping_t  can  be  used  to  make  the
47       process  type  smokeping_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       smokeping policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run smokeping with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux process type smokeping_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib(64)?/openais(/.*)?
165            /var/lib(64)?/pengine(/.*)?
166            /var/lib(64)?/corosync(/.*)?
167            /usr/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/pacemaker(/.*)?
170            /var/lib/cluster(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/cpglockd.pid
180            /var/run/corosync.pid
181            /var/run/rgmanager.pid
182            /var/run/cluster/rgmanager.sk
183
184       initrc_tmp_t
185
186
187       mnt_t
188
189            /mnt(/[^/]*)
190            /mnt(/[^/]*)?
191            /rhev(/[^/]*)?
192            /media(/[^/]*)
193            /media(/[^/]*)?
194            /etc/rhgb(/.*)?
195            /media/.hal-.*
196            /net
197            /afs
198            /rhev
199            /misc
200
201       root_t
202
203            /
204            /initrd
205
206       smokeping_var_lib_t
207
208            /var/lib/smokeping(/.*)?
209
210       smokeping_var_run_t
211
212            /var/run/smokeping(/.*)?
213
214       tmp_t
215
216            /tmp
217            /usr/tmp
218            /var/tmp
219            /tmp-inst
220            /var/tmp-inst
221            /var/tmp/vi.recover
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy governs the access  confined  processes  have  to  these  files.
231       SELinux smokeping policy is very flexible allowing users to setup their
232       smokeping processes in as secure a method as possible.
233
234       STANDARD FILE CONTEXT
235
236       SELinux defines the file context types for the smokeping, if you wanted
237       to store files with these types in a diffent paths, you need to execute
238       the semanage command  to  sepecify  alternate  labeling  and  then  use
239       restorecon to put the labels on disk.
240
241       semanage  fcontext  -a  -t  smokeping_var_run_t  '/srv/mysmokeping_con‐
242       tent(/.*)?'
243       restorecon -R -v /srv/mysmokeping_content
244
245       Note: SELinux often uses regular expressions  to  specify  labels  that
246       match multiple files.
247
248       The following file types are defined for smokeping:
249
250
251
252       smokeping_exec_t
253
254       -  Set  files with the smokeping_exec_t type, if you want to transition
255       an executable to the smokeping_t domain.
256
257
258
259       smokeping_initrc_exec_t
260
261       - Set files with the smokeping_initrc_exec_t type, if you want to tran‐
262       sition an executable to the smokeping_initrc_t domain.
263
264
265
266       smokeping_var_lib_t
267
268       - Set files with the smokeping_var_lib_t type, if you want to store the
269       smokeping files under the /var/lib directory.
270
271
272
273       smokeping_var_run_t
274
275       - Set files with the smokeping_var_run_t type, if you want to store the
276       smokeping files under the /run or /var/run directory.
277
278
279
280       Note:  File context can be temporarily modified with the chcon command.
281       If you want to permanently change the file context you need to use  the
282       semanage fcontext command.  This will modify the SELinux labeling data‐
283       base.  You will need to use restorecon to apply the labels.
284
285

COMMANDS

287       semanage fcontext can also be used to manipulate default  file  context
288       mappings.
289
290       semanage  permissive  can  also  be used to manipulate whether or not a
291       process type is permissive.
292
293       semanage module can also be used to enable/disable/install/remove  pol‐
294       icy modules.
295
296       semanage boolean can also be used to manipulate the booleans
297
298
299       system-config-selinux is a GUI tool available to customize SELinux pol‐
300       icy settings.
301
302

AUTHOR

304       This manual page was auto-generated using sepolicy manpage .
305
306

SEE ALSO

308       selinux(8), smokeping(8), semanage(8), restorecon(8), chcon(1) , setse‐
309       bool(8)
310
311
312
313smokeping                          15-06-03               smokeping_selinux(8)
Impressum