1hwloc_dhwd_selinux(8)      SELinux Policy hwloc_dhwd     hwloc_dhwd_selinux(8)
2
3
4

NAME

6       hwloc_dhwd_selinux  - Security Enhanced Linux Policy for the hwloc_dhwd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the hwloc_dhwd processes  via  flexible
11       mandatory access control.
12
13       The  hwloc_dhwd  processes  execute with the hwloc_dhwd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hwloc_dhwd_t
20
21
22

ENTRYPOINTS

24       The  hwloc_dhwd_t SELinux type can be entered via the hwloc_dhwd_exec_t
25       file type.
26
27       The default entrypoint paths for the hwloc_dhwd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/hwloc-dump-hwdata
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hwloc_dhwd  policy  is  very  flexible  allowing  users  to setup their
40       hwloc_dhwd processes in as secure a method as possible.
41
42       The following process types are defined for hwloc_dhwd:
43
44       hwloc_dhwd_t
45
46       Note: semanage permissive -a hwloc_dhwd_t  can  be  used  to  make  the
47       process  type  hwloc_dhwd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       hwloc_dhwd policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run hwloc_dhwd with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you must turn on the daemons_use_tty boolean. Disabled by default.
62
63       setsebool -P daemons_use_tty 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119

MANAGED FILES

121       The SELinux process type hwloc_dhwd_t can manage files labeled with the
122       following file types.  The paths listed are the default paths for these
123       file types.  Note the processes UID still need to have DAC permissions.
124
125       hwloc_var_run_t
126
127            /var/run/hwloc(/.*)?
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux hwloc_dhwd policy is very  flexible  allowing  users  to  setup
138       their hwloc_dhwd processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux  defines  the  file  context  types  for the hwloc_dhwd, if you
143       wanted to store files with these types in a diffent paths, you need  to
144       execute  the  semanage  command to sepecify alternate labeling and then
145       use restorecon to put the labels on disk.
146
147       semanage  fcontext  -a  -t  hwloc_dhwd_unit_t   '/srv/myhwloc_dhwd_con‐
148       tent(/.*)?'
149       restorecon -R -v /srv/myhwloc_dhwd_content
150
151       Note:  SELinux  often  uses  regular expressions to specify labels that
152       match multiple files.
153
154       The following file types are defined for hwloc_dhwd:
155
156
157
158       hwloc_dhwd_exec_t
159
160       - Set files with the hwloc_dhwd_exec_t type, if you want to  transition
161       an executable to the hwloc_dhwd_t domain.
162
163
164
165       hwloc_dhwd_unit_t
166
167       -  Set  files with the hwloc_dhwd_unit_t type, if you want to treat the
168       files as hwloc dhwd unit data.
169
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8), hwloc_dhwd(8), semanage(8), restorecon(8), chcon(1), sepol‐
201       icy(8) , setsebool(8)
202
203
204
205hwloc_dhwd                         19-04-25              hwloc_dhwd_selinux(8)
Impressum