1smsd_selinux(8)               SELinux Policy smsd              smsd_selinux(8)
2
3
4

NAME

6       smsd_selinux - Security Enhanced Linux Policy for the smsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the smsd processes via flexible manda‐
10       tory access control.
11
12       The smsd processes execute with the smsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep smsd_t
19
20
21

ENTRYPOINTS

23       The smsd_t SELinux type can be entered via the smsd_exec_t file type.
24
25       The default entrypoint paths for the smsd_t domain are the following:
26
27       /usr/sbin/smsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       smsd policy is very flexible allowing users to setup  their  smsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for smsd:
40
41       smsd_t
42
43       Note:  semanage  permissive  -a  smsd_t can be used to make the process
44       type smsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   smsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run smsd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type smsd_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       krb5_host_rcache_t
106
107            /var/tmp/krb5_0.rcache2
108            /var/cache/krb5rcache(/.*)?
109            /var/tmp/nfs_0
110            /var/tmp/DNS_25
111            /var/tmp/host_0
112            /var/tmp/imap_0
113            /var/tmp/HTTP_23
114            /var/tmp/HTTP_48
115            /var/tmp/ldap_55
116            /var/tmp/ldap_487
117            /var/tmp/ldapmap1_0
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125       smsd_log_t
126
127            /var/log/smsd(/.*)?
128
129       smsd_spool_t
130
131            /var/spool/sms(/.*)?
132
133       smsd_tmp_t
134
135
136       smsd_var_lib_t
137
138            /var/lib/smstools(/.*)?
139
140       smsd_var_run_t
141
142            /var/run/smsd(/.*)?
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux smsd policy is very flexible allowing users to setup their smsd
153       processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux  defines  the file context types for the smsd, if you wanted to
158       store files with these types in a diffent paths, you  need  to  execute
159       the  semanage  command  to  specify alternate labeling and then use re‐
160       storecon to put the labels on disk.
161
162       semanage fcontext -a -t smsd_tmp_t '/srv/mysmsd_content(/.*)?'
163       restorecon -R -v /srv/mysmsd_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for smsd:
169
170
171
172       smsd_exec_t
173
174       - Set files with the smsd_exec_t type, if you want to transition an ex‐
175       ecutable to the smsd_t domain.
176
177
178
179       smsd_initrc_exec_t
180
181       - Set files with the smsd_initrc_exec_t type, if you want to transition
182       an executable to the smsd_initrc_t domain.
183
184
185
186       smsd_log_t
187
188       -  Set files with the smsd_log_t type, if you want to treat the data as
189       smsd log data, usually stored under the /var/log directory.
190
191
192
193       smsd_spool_t
194
195       - Set files with the smsd_spool_t type, if you want to store  the  smsd
196       files under the /var/spool directory.
197
198
199
200       smsd_tmp_t
201
202       -  Set files with the smsd_tmp_t type, if you want to store smsd tempo‐
203       rary files in the /tmp directories.
204
205
206
207       smsd_var_lib_t
208
209       - Set files with the smsd_var_lib_t type, if you want to store the smsd
210       files under the /var/lib directory.
211
212
213
214       smsd_var_run_t
215
216       - Set files with the smsd_var_run_t type, if you want to store the smsd
217       files under the /run or /var/run directory.
218
219
220
221       Note: File context can be temporarily modified with the chcon  command.
222       If  you want to permanently change the file context you need to use the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage  fcontext  can also be used to manipulate default file context
229       mappings.
230
231       semanage permissive can also be used to manipulate  whether  or  not  a
232       process type is permissive.
233
234       semanage  module can also be used to enable/disable/install/remove pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8), smsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
250       setsebool(8)
251
252
253
254smsd                               23-02-03                    smsd_selinux(8)
Impressum