1smokeping_selinux(8)       SELinux Policy smokeping       smokeping_selinux(8)
2
3
4

NAME

6       smokeping_selinux  -  Security  Enhanced Linux Policy for the smokeping
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the smokeping  processes  via  flexible
11       mandatory access control.
12
13       The  smokeping processes execute with the smokeping_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smokeping_t
20
21
22

ENTRYPOINTS

24       The  smokeping_t  SELinux  type can be entered via the smokeping_exec_t
25       file type.
26
27       The default entrypoint paths for the smokeping_t domain are the follow‐
28       ing:
29
30       /usr/sbin/smokeping
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       smokeping  policy  is  very  flexible  allowing  users  to  setup their
40       smokeping processes in as secure a method as possible.
41
42       The following process types are defined for smokeping:
43
44       smokeping_t, smokeping_cgi_script_t
45
46       Note: semanage permissive -a  smokeping_t  can  be  used  to  make  the
47       process  type  smokeping_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       smokeping policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run smokeping with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type smokeping_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114       smokeping_var_lib_t
115
116            /var/lib/smokeping(/.*)?
117
118       smokeping_var_run_t
119
120            /var/run/smokeping(/.*)?
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux smokeping policy is very flexible allowing users to setup their
131       smokeping processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the smokeping, if you wanted
136       to store files with these types in a diffent paths, you need to execute
137       the  semanage  command  to  sepecify  alternate  labeling  and then use
138       restorecon to put the labels on disk.
139
140       semanage      fcontext      -a      -t       smokeping_cgi_ra_content_t
141       '/srv/mysmokeping_content(/.*)?'
142       restorecon -R -v /srv/mysmokeping_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for smokeping:
148
149
150
151       smokeping_cgi_content_t
152
153       - Set files with the smokeping_cgi_content_t type, if you want to treat
154       the files as smokeping cgi content.
155
156
157
158       smokeping_cgi_htaccess_t
159
160       -  Set  files  with  the  smokeping_cgi_htaccess_t type, if you want to
161       treat the file as a smokeping cgi access file.
162
163
164
165       smokeping_cgi_ra_content_t
166
167       - Set files with the smokeping_cgi_ra_content_t type, if  you  want  to
168       treat the files as smokeping cgi read/append content.
169
170
171
172       smokeping_cgi_rw_content_t
173
174       -  Set  files  with the smokeping_cgi_rw_content_t type, if you want to
175       treat the files as smokeping cgi read/write content.
176
177
178
179       smokeping_cgi_script_exec_t
180
181       - Set files with the smokeping_cgi_script_exec_t type, if you  want  to
182       transition an executable to the smokeping_cgi_script_t domain.
183
184
185
186       smokeping_exec_t
187
188       -  Set  files with the smokeping_exec_t type, if you want to transition
189       an executable to the smokeping_t domain.
190
191
192
193       smokeping_initrc_exec_t
194
195       - Set files with the smokeping_initrc_exec_t type, if you want to tran‐
196       sition an executable to the smokeping_initrc_t domain.
197
198
199
200       smokeping_var_lib_t
201
202       - Set files with the smokeping_var_lib_t type, if you want to store the
203       smokeping files under the /var/lib directory.
204
205
206
207       smokeping_var_run_t
208
209       - Set files with the smokeping_var_run_t type, if you want to store the
210       smokeping files under the /run or /var/run directory.
211
212
213
214       Note:  File context can be temporarily modified with the chcon command.
215       If you want to permanently change the file context you need to use  the
216       semanage fcontext command.  This will modify the SELinux labeling data‐
217       base.  You will need to use restorecon to apply the labels.
218
219

COMMANDS

221       semanage fcontext can also be used to manipulate default  file  context
222       mappings.
223
224       semanage  permissive  can  also  be used to manipulate whether or not a
225       process type is permissive.
226
227       semanage module can also be used to enable/disable/install/remove  pol‐
228       icy modules.
229
230       semanage boolean can also be used to manipulate the booleans
231
232
233       system-config-selinux is a GUI tool available to customize SELinux pol‐
234       icy settings.
235
236

AUTHOR

238       This manual page was auto-generated using sepolicy manpage .
239
240

SEE ALSO

242       selinux(8), smokeping(8), semanage(8), restorecon(8), chcon(1),  sepol‐
243       icy(8),          setsebool(8),         smokeping_cgi_script_selinux(8),
244       smokeping_cgi_script_selinux(8)
245
246
247
248smokeping                          20-05-05               smokeping_selinux(8)
Impressum