1smokeping_cgi_script_seSlEiLniunxu(x8)Policy smokeping_csgmio_ksecpriinpgt_cgi_script_selinux(8)
2
3
4
6 smokeping_cgi_script_selinux - Security Enhanced Linux Policy for the
7 smokeping_cgi_script processes
8
10 Security-Enhanced Linux secures the smokeping_cgi_script processes via
11 flexible mandatory access control.
12
13 The smokeping_cgi_script processes execute with the
14 smokeping_cgi_script_t SELinux type. You can check if you have these
15 processes running by executing the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep smokeping_cgi_script_t
20
21
22
24 The smokeping_cgi_script_t SELinux type can be entered via the
25 smokeping_cgi_script_exec_t file type.
26
27 The default entrypoint paths for the smokeping_cgi_script_t domain are
28 the following:
29
30 /usr/share/smokeping/cgi(/.*)?
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 smokeping_cgi_script policy is very flexible allowing users to setup
40 their smokeping_cgi_script processes in as secure a method as possible.
41
42 The following process types are defined for smokeping_cgi_script:
43
44 smokeping_cgi_script_t
45
46 Note: semanage permissive -a smokeping_cgi_script_t can be used to make
47 the process type smokeping_cgi_script_t permissive. SELinux does not
48 deny access to permissive process types, but the AVC (SELinux denials)
49 messages are still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 smokeping_cgi_script policy is extremely flexible and has several bool‐
55 eans that allow you to manipulate the policy and run
56 smokeping_cgi_script with the tightest access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow httpd cgi support, you must turn on the httpd_en‐
68 able_cgi boolean. Enabled by default.
69
70 setsebool -P httpd_enable_cgi 1
71
72
73
74 If you want to allow system to run with NIS, you must turn on the
75 nis_enabled boolean. Disabled by default.
76
77 setsebool -P nis_enabled 1
78
79
80
81 If you want to allow confined applications to use nscd shared memory,
82 you must turn on the nscd_use_shm boolean. Enabled by default.
83
84 setsebool -P nscd_use_shm 1
85
86
87
89 The SELinux process type smokeping_cgi_script_t can manage files la‐
90 beled with the following file types. The paths listed are the default
91 paths for these file types. Note the processes UID still need to have
92 DAC permissions.
93
94 smokeping_cgi_rw_content_t
95
96
97 smokeping_var_lib_t
98
99 /var/lib/smokeping(/.*)?
100
101
103 SELinux requires files to have an extended attribute to define the file
104 type.
105
106 You can see the context of a file using the -Z option to ls
107
108 Policy governs the access confined processes have to these files.
109 SELinux smokeping_cgi_script policy is very flexible allowing users to
110 setup their smokeping_cgi_script processes in as secure a method as
111 possible.
112
113 STANDARD FILE CONTEXT
114
115 SELinux defines the file context types for the smokeping_cgi_script, if
116 you wanted to store files with these types in a different paths, you
117 need to execute the semanage command to specify alternate labeling and
118 then use restorecon to put the labels on disk.
119
120 semanage fcontext -a -t smokeping_cgi_script_exec_t
121 '/srv/smokeping_cgi_script/content(/.*)?'
122 restorecon -R -v /srv/mysmokeping_cgi_script_content
123
124 Note: SELinux often uses regular expressions to specify labels that
125 match multiple files.
126
127 The following file types are defined for smokeping_cgi_script:
128
129
130
131 smokeping_cgi_script_exec_t
132
133 - Set files with the smokeping_cgi_script_exec_t type, if you want to
134 transition an executable to the smokeping_cgi_script_t domain.
135
136
137
138 Note: File context can be temporarily modified with the chcon command.
139 If you want to permanently change the file context you need to use the
140 semanage fcontext command. This will modify the SELinux labeling data‐
141 base. You will need to use restorecon to apply the labels.
142
143
145 semanage fcontext can also be used to manipulate default file context
146 mappings.
147
148 semanage permissive can also be used to manipulate whether or not a
149 process type is permissive.
150
151 semanage module can also be used to enable/disable/install/remove pol‐
152 icy modules.
153
154 semanage boolean can also be used to manipulate the booleans
155
156
157 system-config-selinux is a GUI tool available to customize SELinux pol‐
158 icy settings.
159
160
162 This manual page was auto-generated using sepolicy manpage .
163
164
166 selinux(8), smokeping_cgi_script(8), semanage(8), restorecon(8),
167 chcon(1), sepolicy(8), setsebool(8)
168
169
170
171smokeping_cgi_script 23-10-20 smokeping_cgi_script_selinux(8)