1smokeping_selinux(8)       SELinux Policy smokeping       smokeping_selinux(8)
2
3
4

NAME

6       smokeping_selinux  -  Security  Enhanced Linux Policy for the smokeping
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the smokeping  processes  via  flexible
11       mandatory access control.
12
13       The  smokeping processes execute with the smokeping_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smokeping_t
20
21
22

ENTRYPOINTS

24       The  smokeping_t  SELinux  type can be entered via the smokeping_exec_t
25       file type.
26
27       The default entrypoint paths for the smokeping_t domain are the follow‐
28       ing:
29
30       /usr/sbin/smokeping
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       smokeping  policy  is  very  flexible  allowing  users  to  setup their
40       smokeping processes in as secure a method as possible.
41
42       The following process types are defined for smokeping:
43
44       smokeping_t, smokeping_cgi_script_t
45
46       Note: semanage permissive -a  smokeping_t  can  be  used  to  make  the
47       process  type  smokeping_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       smokeping policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run smokeping with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type smokeping_t can manage files labeled with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib/pcsd(/.*)?
182            /var/lib/cluster(/.*)?
183            /var/lib/openais(/.*)?
184            /var/lib/pengine(/.*)?
185            /var/lib/corosync(/.*)?
186            /usr/lib/heartbeat(/.*)?
187            /var/lib/heartbeat(/.*)?
188            /var/lib/pacemaker(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       root_t
205
206            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
207            /
208            /initrd
209
210       smokeping_var_lib_t
211
212            /var/lib/smokeping(/.*)?
213
214       smokeping_var_run_t
215
216            /var/run/smokeping(/.*)?
217
218

FILE CONTEXTS

220       SELinux requires files to have an extended attribute to define the file
221       type.
222
223       You can see the context of a file using the -Z option to ls
224
225       Policy  governs  the  access  confined  processes  have to these files.
226       SELinux smokeping policy is very flexible allowing users to setup their
227       smokeping processes in as secure a method as possible.
228
229       STANDARD FILE CONTEXT
230
231       SELinux defines the file context types for the smokeping, if you wanted
232       to store files with these types in a diffent paths, you need to execute
233       the  semanage  command  to  sepecify  alternate  labeling  and then use
234       restorecon to put the labels on disk.
235
236       semanage  fcontext  -a  -t  smokeping_var_run_t  '/srv/mysmokeping_con‐
237       tent(/.*)?'
238       restorecon -R -v /srv/mysmokeping_content
239
240       Note:  SELinux  often  uses  regular expressions to specify labels that
241       match multiple files.
242
243       The following file types are defined for smokeping:
244
245
246
247       smokeping_cgi_content_t
248
249       - Set files with the smokeping_cgi_content_t type, if you want to treat
250       the files as smokeping cgi content.
251
252
253
254       smokeping_cgi_htaccess_t
255
256       -  Set  files  with  the  smokeping_cgi_htaccess_t type, if you want to
257       treat the file as a smokeping cgi access file.
258
259
260
261       smokeping_cgi_ra_content_t
262
263       - Set files with the smokeping_cgi_ra_content_t type, if  you  want  to
264       treat the files as smokeping cgi  read/append content.
265
266
267
268       smokeping_cgi_rw_content_t
269
270       -  Set  files  with the smokeping_cgi_rw_content_t type, if you want to
271       treat the files as smokeping cgi read/write content.
272
273
274
275       smokeping_cgi_script_exec_t
276
277       - Set files with the smokeping_cgi_script_exec_t type, if you  want  to
278       transition an executable to the smokeping_cgi_script_t domain.
279
280
281
282       smokeping_exec_t
283
284       -  Set  files with the smokeping_exec_t type, if you want to transition
285       an executable to the smokeping_t domain.
286
287
288
289       smokeping_initrc_exec_t
290
291       - Set files with the smokeping_initrc_exec_t type, if you want to tran‐
292       sition an executable to the smokeping_initrc_t domain.
293
294
295
296       smokeping_var_lib_t
297
298       - Set files with the smokeping_var_lib_t type, if you want to store the
299       smokeping files under the /var/lib directory.
300
301
302
303       smokeping_var_run_t
304
305       - Set files with the smokeping_var_run_t type, if you want to store the
306       smokeping files under the /run or /var/run directory.
307
308
309
310       Note:  File context can be temporarily modified with the chcon command.
311       If you want to permanently change the file context you need to use  the
312       semanage fcontext command.  This will modify the SELinux labeling data‐
313       base.  You will need to use restorecon to apply the labels.
314
315

COMMANDS

317       semanage fcontext can also be used to manipulate default  file  context
318       mappings.
319
320       semanage  permissive  can  also  be used to manipulate whether or not a
321       process type is permissive.
322
323       semanage module can also be used to enable/disable/install/remove  pol‐
324       icy modules.
325
326       semanage boolean can also be used to manipulate the booleans
327
328
329       system-config-selinux is a GUI tool available to customize SELinux pol‐
330       icy settings.
331
332

AUTHOR

334       This manual page was auto-generated using sepolicy manpage .
335
336

SEE ALSO

338       selinux(8), smokeping(8), semanage(8), restorecon(8), chcon(1),  sepol‐
339       icy(8)       ,      setsebool(8),      smokeping_cgi_script_selinux(8),
340       smokeping_cgi_script_selinux(8)
341
342
343
344smokeping                          19-04-25               smokeping_selinux(8)
Impressum