1smokeping_selinux(8)       SELinux Policy smokeping       smokeping_selinux(8)
2
3
4

NAME

6       smokeping_selinux  -  Security  Enhanced Linux Policy for the smokeping
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the smokeping  processes  via  flexible
11       mandatory access control.
12
13       The  smokeping processes execute with the smokeping_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smokeping_t
20
21
22

ENTRYPOINTS

24       The  smokeping_t  SELinux  type can be entered via the smokeping_exec_t
25       file type.
26
27       The default entrypoint paths for the smokeping_t domain are the follow‐
28       ing:
29
30       /usr/sbin/smokeping
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       smokeping  policy  is  very  flexible  allowing  users  to  setup their
40       smokeping processes in as secure a method as possible.
41
42       The following process types are defined for smokeping:
43
44       smokeping_t, smokeping_cgi_script_t
45
46       Note: semanage permissive -a  smokeping_t  can  be  used  to  make  the
47       process  type  smokeping_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       smokeping policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run smokeping with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type smokeping_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129       smokeping_var_lib_t
130
131            /var/lib/smokeping(/.*)?
132
133       smokeping_var_run_t
134
135            /var/run/smokeping(/.*)?
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux smokeping policy is very flexible allowing users to setup their
146       smokeping processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the smokeping, if you wanted
151       to store files with these types in a diffent paths, you need to execute
152       the  semanage  command  to  specify alternate labeling and then use re‐
153       storecon to put the labels on disk.
154
155       semanage      fcontext      -a      -t       smokeping_cgi_ra_content_t
156       '/srv/mysmokeping_content(/.*)?'
157       restorecon -R -v /srv/mysmokeping_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for smokeping:
163
164
165
166       smokeping_cgi_content_t
167
168       - Set files with the smokeping_cgi_content_t type, if you want to treat
169       the files as smokeping cgi content.
170
171
172
173       smokeping_cgi_htaccess_t
174
175       -  Set  files  with  the  smokeping_cgi_htaccess_t type, if you want to
176       treat the file as a smokeping cgi access file.
177
178
179
180       smokeping_cgi_ra_content_t
181
182       - Set files with the smokeping_cgi_ra_content_t type, if  you  want  to
183       treat the files as smokeping cgi read/append content.
184
185
186
187       smokeping_cgi_rw_content_t
188
189       -  Set  files  with the smokeping_cgi_rw_content_t type, if you want to
190       treat the files as smokeping cgi read/write content.
191
192
193
194       smokeping_cgi_script_exec_t
195
196       - Set files with the smokeping_cgi_script_exec_t type, if you  want  to
197       transition an executable to the smokeping_cgi_script_t domain.
198
199
200
201       smokeping_exec_t
202
203       -  Set  files with the smokeping_exec_t type, if you want to transition
204       an executable to the smokeping_t domain.
205
206
207
208       smokeping_initrc_exec_t
209
210       - Set files with the smokeping_initrc_exec_t type, if you want to tran‐
211       sition an executable to the smokeping_initrc_t domain.
212
213
214
215       smokeping_var_lib_t
216
217       - Set files with the smokeping_var_lib_t type, if you want to store the
218       smokeping files under the /var/lib directory.
219
220
221
222       smokeping_var_run_t
223
224       - Set files with the smokeping_var_run_t type, if you want to store the
225       smokeping files under the /run or /var/run directory.
226
227
228
229       Note:  File context can be temporarily modified with the chcon command.
230       If you want to permanently change the file context you need to use  the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage fcontext can also be used to manipulate default  file  context
237       mappings.
238
239       semanage  permissive  can  also  be used to manipulate whether or not a
240       process type is permissive.
241
242       semanage module can also be used to enable/disable/install/remove  pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8), smokeping(8), semanage(8), restorecon(8), chcon(1),  sepol‐
258       icy(8),          setsebool(8),         smokeping_cgi_script_selinux(8),
259       smokeping_cgi_script_selinux(8)
260
261
262
263smokeping                          23-02-03               smokeping_selinux(8)
Impressum