1pingd_selinux(8)             SELinux Policy pingd             pingd_selinux(8)
2
3
4

NAME

6       pingd_selinux - Security Enhanced Linux Policy for the pingd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the pingd processes via flexible manda‐
10       tory access control.
11
12       The pingd processes execute with the  pingd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pingd_t
19
20
21

ENTRYPOINTS

23       The pingd_t SELinux type can be entered via the pingd_exec_t file type.
24
25       The default entrypoint paths for the pingd_t domain are the following:
26
27       /usr/sbin/pingd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pingd policy is very flexible allowing users to setup their pingd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pingd:
40
41       ping_t, pingd_t
42
43       Note:  semanage  permissive  -a pingd_t can be used to make the process
44       type pingd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   pingd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pingd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux  pingd  policy  is  very flexible allowing users to setup their
74       pingd processes in as secure a method as possible.
75
76       The following port types are defined for pingd:
77
78
79       pingd_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 9125
85

MANAGED FILES

87       The SELinux process type pingd_t can manage files labeled with the fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       root_t
121
122            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
123            /
124            /initrd
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy  governs  the  access  confined  processes  have to these files.
134       SELinux pingd policy is very flexible allowing  users  to  setup  their
135       pingd processes in as secure a method as possible.
136
137       STANDARD FILE CONTEXT
138
139       SELinux  defines the file context types for the pingd, if you wanted to
140       store files with these types in a diffent paths, you  need  to  execute
141       the  semanage  command  to  sepecify  alternate  labeling  and then use
142       restorecon to put the labels on disk.
143
144       semanage fcontext -a -t pingd_modules_t '/srv/mypingd_content(/.*)?'
145       restorecon -R -v /srv/mypingd_content
146
147       Note: SELinux often uses regular expressions  to  specify  labels  that
148       match multiple files.
149
150       The following file types are defined for pingd:
151
152
153
154       pingd_etc_t
155
156       - Set files with the pingd_etc_t type, if you want to store pingd files
157       in the /etc directories.
158
159
160
161       pingd_exec_t
162
163       - Set files with the pingd_exec_t type, if you want  to  transition  an
164       executable to the pingd_t domain.
165
166
167
168       pingd_initrc_exec_t
169
170       -  Set  files with the pingd_initrc_exec_t type, if you want to transi‐
171       tion an executable to the pingd_initrc_t domain.
172
173
174
175       pingd_modules_t
176
177       - Set files with the pingd_modules_t type, if you  want  to  treat  the
178       files as pingd modules.
179
180
181
182       Note:  File context can be temporarily modified with the chcon command.
183       If you want to permanently change the file context you need to use  the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage fcontext can also be used to manipulate default  file  context
190       mappings.
191
192       semanage  permissive  can  also  be used to manipulate whether or not a
193       process type is permissive.
194
195       semanage module can also be used to enable/disable/install/remove  pol‐
196       icy modules.
197
198       semanage port can also be used to manipulate the port definitions
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8),  pingd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
213       icy(8), setsebool(8)
214
215
216
217pingd                              20-05-05                   pingd_selinux(8)
Impressum