1smokeping_cgi_script_seSlEiLniunxu(x8)Policy smokeping_csgmio_ksecpriinpgt_cgi_script_selinux(8)
2
3
4

NAME

6       smokeping_cgi_script_selinux  -  Security Enhanced Linux Policy for the
7       smokeping_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the smokeping_cgi_script processes  via
11       flexible mandatory access control.
12
13       The     smokeping_cgi_script     processes     execute     with     the
14       smokeping_cgi_script_t SELinux type. You can check if  you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smokeping_cgi_script_t
20
21
22

ENTRYPOINTS

24       The   smokeping_cgi_script_t  SELinux  type  can  be  entered  via  the
25       shell_exec_t, smokeping_cgi_script_exec_t,  smokeping_cgi_script_exec_t
26       file types.
27
28       The  default entrypoint paths for the smokeping_cgi_script_t domain are
29       the following:
30
31       /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
32       /usr/bin/zsh.*,  /bin/esh,  /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash,
33       /bin/bash,   /bin/fish,   /bin/bash2,   /usr/bin/esh,    /usr/bin/sash,
34       /usr/bin/tcsh,     /usr/bin/yash,     /usr/bin/mksh,     /usr/bin/fish,
35       /usr/bin/bash,    /sbin/nologin,    /usr/sbin/sesh,     /usr/bin/bash2,
36       /usr/sbin/smrsh,          /usr/bin/scponly,          /usr/sbin/nologin,
37       /usr/libexec/sesh,       /usr/sbin/scponlyc,        /usr/bin/git-shell,
38       /usr/libexec/sudo/sesh,  /usr/bin/cockpit-bridge, /usr/libexec/cockpit-
39       agent, /usr/libexec/git-core/git-shell, /usr/share/smokeping/cgi(/.*)?,
40       /usr/share/smokeping/cgi(/.*)?
41

PROCESS TYPES

43       SELinux defines process types (domains) for each process running on the
44       system
45
46       You can see the context of a process using the -Z option to ps
47
48       Policy governs the access confined processes have  to  files.   SELinux
49       smokeping_cgi_script  policy  is  very flexible allowing users to setup
50       their smokeping_cgi_script processes in as secure a method as possible.
51
52       The following process types are defined for smokeping_cgi_script:
53
54       smokeping_cgi_script_t
55
56       Note: semanage permissive -a smokeping_cgi_script_t can be used to make
57       the  process  type  smokeping_cgi_script_t permissive. SELinux does not
58       deny access to permissive process types, but the AVC (SELinux  denials)
59       messages are still generated.
60
61

BOOLEANS

63       SELinux   policy  is  customizable  based  on  least  access  required.
64       smokeping_cgi_script policy is extremely flexible and has several bool‐
65       eans    that   allow   you   to   manipulate   the   policy   and   run
66       smokeping_cgi_script with the tightest access possible.
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
124       httpd_enable_cgi boolean. Disabled by default.
125
126       setsebool -P httpd_enable_cgi 1
127
128
129
130       If you want to allow system to run with  NIS,  you  must  turn  on  the
131       nis_enabled boolean. Disabled by default.
132
133       setsebool -P nis_enabled 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143

MANAGED FILES

145       The  SELinux  process  type  smokeping_cgi_script_t  can  manage  files
146       labeled  with  the  following  file  types.   The  paths listed are the
147       default paths for these file types.  Note the processes UID still  need
148       to have DAC permissions.
149
150       smokeping_cgi_rw_content_t
151
152
153       smokeping_var_lib_t
154
155            /var/lib/smokeping(/.*)?
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux  smokeping_cgi_script policy is very flexible allowing users to
166       setup their smokeping_cgi_script processes in as  secure  a  method  as
167       possible.
168
169       The following file types are defined for smokeping_cgi_script:
170
171
172
173       smokeping_cgi_script_exec_t
174
175       -  Set  files with the smokeping_cgi_script_exec_t type, if you want to
176       transition an executable to the smokeping_cgi_script_t domain.
177
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8),    smokeping_cgi_script(8),   semanage(8),   restorecon(8),
209       chcon(1), sepolicy(8) , setsebool(8)
210
211
212
213smokeping_cgi_script               19-04-25    smokeping_cgi_script_selinux(8)
Impressum