1smokeping_cgi_script_seSlEiLniunxu(x8)Policy smokeping_csgmio_ksecpriinpgt_cgi_script_selinux(8)
2
3
4

NAME

6       smokeping_cgi_script_selinux  -  Security Enhanced Linux Policy for the
7       smokeping_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the smokeping_cgi_script processes  via
11       flexible mandatory access control.
12
13       The     smokeping_cgi_script     processes     execute     with     the
14       smokeping_cgi_script_t SELinux type. You can check if  you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smokeping_cgi_script_t
20
21
22

ENTRYPOINTS

24       The   smokeping_cgi_script_t  SELinux  type  can  be  entered  via  the
25       smokeping_cgi_script_exec_t, smokeping_cgi_script_exec_t file types.
26
27       The default entrypoint paths for the smokeping_cgi_script_t domain  are
28       the following:
29
30       /usr/share/smokeping/cgi(/.*)?, /usr/share/smokeping/cgi(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       smokeping_cgi_script  policy  is  very flexible allowing users to setup
40       their smokeping_cgi_script processes in as secure a method as possible.
41
42       The following process types are defined for smokeping_cgi_script:
43
44       smokeping_cgi_script_t
45
46       Note: semanage permissive -a smokeping_cgi_script_t can be used to make
47       the  process  type  smokeping_cgi_script_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       smokeping_cgi_script policy is extremely flexible and has several bool‐
55       eans    that   allow   you   to   manipulate   the   policy   and   run
56       smokeping_cgi_script with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Enabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux  process  type  smokeping_cgi_script_t  can  manage  files
83       labeled with the following  file  types.   The  paths  listed  are  the
84       default  paths for these file types.  Note the processes UID still need
85       to have DAC permissions.
86
87       smokeping_cgi_rw_content_t
88
89
90       smokeping_var_lib_t
91
92            /var/lib/smokeping(/.*)?
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy  governs  the  access  confined  processes  have to these files.
102       SELinux smokeping_cgi_script policy is very flexible allowing users  to
103       setup  their  smokeping_cgi_script  processes  in as secure a method as
104       possible.
105
106       The following file types are defined for smokeping_cgi_script:
107
108
109
110       smokeping_cgi_script_exec_t
111
112       - Set files with the smokeping_cgi_script_exec_t type, if you  want  to
113       transition an executable to the smokeping_cgi_script_t domain.
114
115
116
117       Note:  File context can be temporarily modified with the chcon command.
118       If you want to permanently change the file context you need to use  the
119       semanage fcontext command.  This will modify the SELinux labeling data‐
120       base.  You will need to use restorecon to apply the labels.
121
122

COMMANDS

124       semanage fcontext can also be used to manipulate default  file  context
125       mappings.
126
127       semanage  permissive  can  also  be used to manipulate whether or not a
128       process type is permissive.
129
130       semanage module can also be used to enable/disable/install/remove  pol‐
131       icy modules.
132
133       semanage boolean can also be used to manipulate the booleans
134
135
136       system-config-selinux is a GUI tool available to customize SELinux pol‐
137       icy settings.
138
139

AUTHOR

141       This manual page was auto-generated using sepolicy manpage .
142
143

SEE ALSO

145       selinux(8),   smokeping_cgi_script(8),   semanage(8),    restorecon(8),
146       chcon(1), sepolicy(8), setsebool(8)
147
148
149
150smokeping_cgi_script               19-10-08    smokeping_cgi_script_selinux(8)
Impressum