1pingd_selinux(8)             SELinux Policy pingd             pingd_selinux(8)
2
3
4

NAME

6       pingd_selinux - Security Enhanced Linux Policy for the pingd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the pingd processes via flexible manda‐
10       tory access control.
11
12       The pingd processes execute with the  pingd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pingd_t
19
20
21

ENTRYPOINTS

23       The pingd_t SELinux type can be entered via the pingd_exec_t file type.
24
25       The default entrypoint paths for the pingd_t domain are the following:
26
27       /usr/sbin/pingd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pingd policy is very flexible allowing users to setup their pingd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pingd:
40
41       ping_t, pingd_t
42
43       Note:  semanage  permissive  -a pingd_t can be used to make the process
44       type pingd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   pingd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pingd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux pingd policy is very flexible allowing  users  to  setup  their
89       pingd processes in as secure a method as possible.
90
91       The following port types are defined for pingd:
92
93
94       pingd_port_t
95
96
97
98       Default Defined Ports:
99                 tcp 9125
100

MANAGED FILES

102       The SELinux process type pingd_t can manage files labeled with the fol‐
103       lowing file types.  The paths listed are the default  paths  for  these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       cluster_conf_t
107
108            /etc/cluster(/.*)?
109
110       cluster_var_lib_t
111
112            /var/lib/pcsd(/.*)?
113            /var/lib/cluster(/.*)?
114            /var/lib/openais(/.*)?
115            /var/lib/pengine(/.*)?
116            /var/lib/corosync(/.*)?
117            /usr/lib/heartbeat(/.*)?
118            /var/lib/heartbeat(/.*)?
119            /var/lib/pacemaker(/.*)?
120
121       cluster_var_run_t
122
123            /var/run/crm(/.*)?
124            /var/run/cman_.*
125            /var/run/rsctmp(/.*)?
126            /var/run/aisexec.*
127            /var/run/heartbeat(/.*)?
128            /var/run/pcsd-ruby.socket
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       krb5_host_rcache_t
137
138            /var/tmp/krb5_0.rcache2
139            /var/cache/krb5rcache(/.*)?
140            /var/tmp/nfs_0
141            /var/tmp/DNS_25
142            /var/tmp/host_0
143            /var/tmp/imap_0
144            /var/tmp/HTTP_23
145            /var/tmp/HTTP_48
146            /var/tmp/ldap_55
147            /var/tmp/ldap_487
148            /var/tmp/ldapmap1_0
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux  pingd  policy  is  very flexible allowing users to setup their
165       pingd processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for the pingd, if you wanted  to
170       store  files with these types in a different paths, you need to execute
171       the semanage command to specify alternate labeling  and  then  use  re‐
172       storecon to put the labels on disk.
173
174       semanage fcontext -a -t pingd_exec_t '/srv/pingd/content(/.*)?'
175       restorecon -R -v /srv/mypingd_content
176
177       Note:  SELinux  often  uses  regular expressions to specify labels that
178       match multiple files.
179
180       The following file types are defined for pingd:
181
182
183
184       pingd_etc_t
185
186       - Set files with the pingd_etc_t type, if you want to store pingd files
187       in the /etc directories.
188
189
190
191       pingd_exec_t
192
193       -  Set  files  with the pingd_exec_t type, if you want to transition an
194       executable to the pingd_t domain.
195
196
197
198       pingd_initrc_exec_t
199
200       - Set files with the pingd_initrc_exec_t type, if you want  to  transi‐
201       tion an executable to the pingd_initrc_t domain.
202
203
204
205       pingd_modules_t
206
207       -  Set  files  with  the pingd_modules_t type, if you want to treat the
208       files as pingd modules.
209
210
211
212       Note: File context can be temporarily modified with the chcon  command.
213       If  you want to permanently change the file context you need to use the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage  fcontext  can also be used to manipulate default file context
220       mappings.
221
222       semanage permissive can also be used to manipulate  whether  or  not  a
223       process type is permissive.
224
225       semanage  module can also be used to enable/disable/install/remove pol‐
226       icy modules.
227
228       semanage port can also be used to manipulate the port definitions
229
230       semanage boolean can also be used to manipulate the booleans
231
232
233       system-config-selinux is a GUI tool available to customize SELinux pol‐
234       icy settings.
235
236

AUTHOR

238       This manual page was auto-generated using sepolicy manpage .
239
240

SEE ALSO

242       selinux(8),  pingd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
243       icy(8), setsebool(8)
244
245
246
247pingd                              23-12-15                   pingd_selinux(8)
Impressum