1smsd_selinux(8)               SELinux Policy smsd              smsd_selinux(8)
2
3
4

NAME

6       smsd_selinux - Security Enhanced Linux Policy for the smsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the smsd processes via flexible manda‐
10       tory access control.
11
12       The smsd processes execute with the smsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep smsd_t
19
20
21

ENTRYPOINTS

23       The smsd_t SELinux type can be entered via the smsd_exec_t file type.
24
25       The default entrypoint paths for the smsd_t domain are the following:
26
27       /usr/sbin/smsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       smsd policy is very flexible allowing users to setup  their  smsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for smsd:
40
41       smsd_t
42
43       Note:  semanage  permissive  -a  smsd_t can be used to make the process
44       type smsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   smsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run smsd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type smsd_t can manage files labeled with the  fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133       smsd_log_t
134
135            /var/log/smsd(/.*)?
136
137       smsd_spool_t
138
139            /var/spool/sms(/.*)?
140
141       smsd_tmp_t
142
143
144       smsd_var_lib_t
145
146            /var/lib/smstools(/.*)?
147
148       smsd_var_run_t
149
150            /var/run/smsd(/.*)?
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux smsd policy is very flexible allowing users to setup their smsd
161       processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux  defines  the file context types for the smsd, if you wanted to
166       store files with these types in a different paths, you need to  execute
167       the  semanage  command  to  specify alternate labeling and then use re‐
168       storecon to put the labels on disk.
169
170       semanage fcontext -a -t smsd_exec_t '/srv/smsd/content(/.*)?'
171       restorecon -R -v /srv/mysmsd_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for smsd:
177
178
179
180       smsd_exec_t
181
182       - Set files with the smsd_exec_t type, if you want to transition an ex‐
183       ecutable to the smsd_t domain.
184
185
186
187       smsd_initrc_exec_t
188
189       - Set files with the smsd_initrc_exec_t type, if you want to transition
190       an executable to the smsd_initrc_t domain.
191
192
193
194       smsd_log_t
195
196       -  Set files with the smsd_log_t type, if you want to treat the data as
197       smsd log data, usually stored under the /var/log directory.
198
199
200
201       smsd_spool_t
202
203       - Set files with the smsd_spool_t type, if you want to store  the  smsd
204       files under the /var/spool directory.
205
206
207
208       smsd_tmp_t
209
210       -  Set files with the smsd_tmp_t type, if you want to store smsd tempo‐
211       rary files in the /tmp directories.
212
213
214
215       smsd_var_lib_t
216
217       - Set files with the smsd_var_lib_t type, if you want to store the smsd
218       files under the /var/lib directory.
219
220
221
222       smsd_var_run_t
223
224       - Set files with the smsd_var_run_t type, if you want to store the smsd
225       files under the /run or /var/run directory.
226
227
228
229       Note: File context can be temporarily modified with the chcon  command.
230       If  you want to permanently change the file context you need to use the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage  fcontext  can also be used to manipulate default file context
237       mappings.
238
239       semanage permissive can also be used to manipulate  whether  or  not  a
240       process type is permissive.
241
242       semanage  module can also be used to enable/disable/install/remove pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8), smsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
258       setsebool(8)
259
260
261
262smsd                               23-10-20                    smsd_selinux(8)
Impressum