1smsd_selinux(8)               SELinux Policy smsd              smsd_selinux(8)
2
3
4

NAME

6       smsd_selinux - Security Enhanced Linux Policy for the smsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the smsd processes via flexible manda‐
10       tory access control.
11
12       The smsd processes execute with the smsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep smsd_t
19
20
21

ENTRYPOINTS

23       The smsd_t SELinux type can be entered via the smsd_exec_t file type.
24
25       The default entrypoint paths for the smsd_t domain are the following:
26
27       /usr/sbin/smsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       smsd policy is very flexible allowing users to setup  their  smsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for smsd:
40
41       smsd_t
42
43       Note:  semanage  permissive  -a  smsd_t can be used to make the process
44       type smsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   smsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run smsd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

MANAGED FILES

167       The SELinux process type smsd_t can manage files labeled with the  fol‐
168       lowing  file  types.   The paths listed are the default paths for these
169       file types.  Note the processes UID still need to have DAC permissions.
170
171       cluster_conf_t
172
173            /etc/cluster(/.*)?
174
175       cluster_var_lib_t
176
177            /var/lib/pcsd(/.*)?
178            /var/lib/cluster(/.*)?
179            /var/lib/openais(/.*)?
180            /var/lib/pengine(/.*)?
181            /var/lib/corosync(/.*)?
182            /usr/lib/heartbeat(/.*)?
183            /var/lib/heartbeat(/.*)?
184            /var/lib/pacemaker(/.*)?
185
186       cluster_var_run_t
187
188            /var/run/crm(/.*)?
189            /var/run/cman_.*
190            /var/run/rsctmp(/.*)?
191            /var/run/aisexec.*
192            /var/run/heartbeat(/.*)?
193            /var/run/corosync-qnetd(/.*)?
194            /var/run/corosync-qdevice(/.*)?
195            /var/run/cpglockd.pid
196            /var/run/corosync.pid
197            /var/run/rgmanager.pid
198            /var/run/cluster/rgmanager.sk
199
200       root_t
201
202            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
203            /
204            /initrd
205
206       smsd_log_t
207
208            /var/log/smsd(/.*)?
209
210       smsd_spool_t
211
212            /var/spool/sms(/.*)?
213
214       smsd_tmp_t
215
216
217       smsd_var_lib_t
218
219            /var/lib/smstools(/.*)?
220
221       smsd_var_run_t
222
223            /var/run/smsd(/.*)?
224
225

FILE CONTEXTS

227       SELinux requires files to have an extended attribute to define the file
228       type.
229
230       You can see the context of a file using the -Z option to ls
231
232       Policy  governs  the  access  confined  processes  have to these files.
233       SELinux smsd policy is very flexible allowing users to setup their smsd
234       processes in as secure a method as possible.
235
236       STANDARD FILE CONTEXT
237
238       SELinux  defines  the file context types for the smsd, if you wanted to
239       store files with these types in a diffent paths, you  need  to  execute
240       the  semanage  command  to  sepecify  alternate  labeling  and then use
241       restorecon to put the labels on disk.
242
243       semanage fcontext -a -t smsd_var_run_t '/srv/mysmsd_content(/.*)?'
244       restorecon -R -v /srv/mysmsd_content
245
246       Note: SELinux often uses regular expressions  to  specify  labels  that
247       match multiple files.
248
249       The following file types are defined for smsd:
250
251
252
253       smsd_exec_t
254
255       -  Set  files  with  the smsd_exec_t type, if you want to transition an
256       executable to the smsd_t domain.
257
258
259
260       smsd_initrc_exec_t
261
262       - Set files with the smsd_initrc_exec_t type, if you want to transition
263       an executable to the smsd_initrc_t domain.
264
265
266
267       smsd_log_t
268
269       -  Set files with the smsd_log_t type, if you want to treat the data as
270       smsd log data, usually stored under the /var/log directory.
271
272
273
274       smsd_spool_t
275
276       - Set files with the smsd_spool_t type, if you want to store  the  smsd
277       files under the /var/spool directory.
278
279
280
281       smsd_tmp_t
282
283       -  Set files with the smsd_tmp_t type, if you want to store smsd tempo‐
284       rary files in the /tmp directories.
285
286
287
288       smsd_var_lib_t
289
290       - Set files with the smsd_var_lib_t type, if you want to store the smsd
291       files under the /var/lib directory.
292
293
294
295       smsd_var_run_t
296
297       - Set files with the smsd_var_run_t type, if you want to store the smsd
298       files under the /run or /var/run directory.
299
300
301
302       Note: File context can be temporarily modified with the chcon  command.
303       If  you want to permanently change the file context you need to use the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage  fcontext  can also be used to manipulate default file context
310       mappings.
311
312       semanage permissive can also be used to manipulate  whether  or  not  a
313       process type is permissive.
314
315       semanage  module can also be used to enable/disable/install/remove pol‐
316       icy modules.
317
318       semanage boolean can also be used to manipulate the booleans
319
320
321       system-config-selinux is a GUI tool available to customize SELinux pol‐
322       icy settings.
323
324

AUTHOR

326       This manual page was auto-generated using sepolicy manpage .
327
328

SEE ALSO

330       selinux(8),  smsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
331       , setsebool(8)
332
333
334
335smsd                               19-04-25                    smsd_selinux(8)
Impressum