1smsd_selinux(8)               SELinux Policy smsd              smsd_selinux(8)
2
3
4

NAME

6       smsd_selinux - Security Enhanced Linux Policy for the smsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the smsd processes via flexible manda‐
10       tory access control.
11
12       The smsd processes execute with the smsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep smsd_t
19
20
21

ENTRYPOINTS

23       The smsd_t SELinux type can be entered via the smsd_exec_t file type.
24
25       The default entrypoint paths for the smsd_t domain are the following:
26
27       /usr/sbin/smsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       smsd policy is very flexible allowing users to setup  their  smsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for smsd:
40
41       smsd_t
42
43       Note:  semanage  permissive  -a  smsd_t can be used to make the process
44       type smsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   smsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run smsd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type smsd_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       root_t
105
106            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
107            /
108            /initrd
109
110       smsd_log_t
111
112            /var/log/smsd(/.*)?
113
114       smsd_spool_t
115
116            /var/spool/sms(/.*)?
117
118       smsd_var_lib_t
119
120            /var/lib/smstools(/.*)?
121
122       smsd_var_run_t
123
124            /var/run/smsd(/.*)?
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy  governs  the  access  confined  processes  have to these files.
134       SELinux smsd policy is very flexible allowing users to setup their smsd
135       processes in as secure a method as possible.
136
137       STANDARD FILE CONTEXT
138
139       SELinux  defines  the file context types for the smsd, if you wanted to
140       store files with these types in a diffent paths, you  need  to  execute
141       the  semanage  command  to  sepecify  alternate  labeling  and then use
142       restorecon to put the labels on disk.
143
144       semanage fcontext -a -t smsd_tmp_t '/srv/mysmsd_content(/.*)?'
145       restorecon -R -v /srv/mysmsd_content
146
147       Note: SELinux often uses regular expressions  to  specify  labels  that
148       match multiple files.
149
150       The following file types are defined for smsd:
151
152
153
154       smsd_exec_t
155
156       -  Set  files  with  the smsd_exec_t type, if you want to transition an
157       executable to the smsd_t domain.
158
159
160
161       smsd_initrc_exec_t
162
163       - Set files with the smsd_initrc_exec_t type, if you want to transition
164       an executable to the smsd_initrc_t domain.
165
166
167
168       smsd_log_t
169
170       -  Set files with the smsd_log_t type, if you want to treat the data as
171       smsd log data, usually stored under the /var/log directory.
172
173
174
175       smsd_spool_t
176
177       - Set files with the smsd_spool_t type, if you want to store  the  smsd
178       files under the /var/spool directory.
179
180
181
182       smsd_tmp_t
183
184       -  Set files with the smsd_tmp_t type, if you want to store smsd tempo‐
185       rary files in the /tmp directories.
186
187
188
189       smsd_var_lib_t
190
191       - Set files with the smsd_var_lib_t type, if you want to store the smsd
192       files under the /var/lib directory.
193
194
195
196       smsd_var_run_t
197
198       - Set files with the smsd_var_run_t type, if you want to store the smsd
199       files under the /run or /var/run directory.
200
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), smsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
232       setsebool(8)
233
234
235
236smsd                               20-05-05                    smsd_selinux(8)
Impressum