1pingd_selinux(8)             SELinux Policy pingd             pingd_selinux(8)
2
3
4

NAME

6       pingd_selinux - Security Enhanced Linux Policy for the pingd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the pingd processes via flexible manda‐
10       tory access control.
11
12       The pingd processes execute with the  pingd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pingd_t
19
20
21

ENTRYPOINTS

23       The pingd_t SELinux type can be entered via the pingd_exec_t file type.
24
25       The default entrypoint paths for the pingd_t domain are the following:
26
27       /usr/sbin/pingd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pingd policy is very flexible allowing users to setup their pingd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pingd:
40
41       ping_t, pingd_t
42
43       Note:  semanage  permissive  -a pingd_t can be used to make the process
44       type pingd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   pingd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pingd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux pingd policy is very flexible allowing  users  to  setup  their
103       pingd processes in as secure a method as possible.
104
105       The following port types are defined for pingd:
106
107
108       pingd_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 9125
114

MANAGED FILES

116       The SELinux process type pingd_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy governs the access  confined  processes  have  to  these  files.
163       SELinux  pingd  policy  is  very flexible allowing users to setup their
164       pingd processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux defines the file context types for the pingd, if you wanted  to
169       store  files  with  these types in a diffent paths, you need to execute
170       the semanage command  to  sepecify  alternate  labeling  and  then  use
171       restorecon to put the labels on disk.
172
173       semanage fcontext -a -t pingd_modules_t '/srv/mypingd_content(/.*)?'
174       restorecon -R -v /srv/mypingd_content
175
176       Note:  SELinux  often  uses  regular expressions to specify labels that
177       match multiple files.
178
179       The following file types are defined for pingd:
180
181
182
183       pingd_etc_t
184
185       - Set files with the pingd_etc_t type, if you want to store pingd files
186       in the /etc directories.
187
188
189
190       pingd_exec_t
191
192       -  Set  files  with the pingd_exec_t type, if you want to transition an
193       executable to the pingd_t domain.
194
195
196
197       pingd_initrc_exec_t
198
199       - Set files with the pingd_initrc_exec_t type, if you want  to  transi‐
200       tion an executable to the pingd_initrc_t domain.
201
202
203
204       pingd_modules_t
205
206       -  Set  files  with  the pingd_modules_t type, if you want to treat the
207       files as pingd modules.
208
209
210
211       Note: File context can be temporarily modified with the chcon  command.
212       If  you want to permanently change the file context you need to use the
213       semanage fcontext command.  This will modify the SELinux labeling data‐
214       base.  You will need to use restorecon to apply the labels.
215
216

COMMANDS

218       semanage  fcontext  can also be used to manipulate default file context
219       mappings.
220
221       semanage permissive can also be used to manipulate  whether  or  not  a
222       process type is permissive.
223
224       semanage  module can also be used to enable/disable/install/remove pol‐
225       icy modules.
226
227       semanage port can also be used to manipulate the port definitions
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8),  pingd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
242       icy(8), setsebool(8)
243
244
245
246pingd                              19-12-02                   pingd_selinux(8)
Impressum