1lwiod_selinux(8)             SELinux Policy lwiod             lwiod_selinux(8)
2
3
4

NAME

6       lwiod_selinux - Security Enhanced Linux Policy for the lwiod processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lwiod processes via flexible manda‐
10       tory access control.
11
12       The lwiod processes execute with the  lwiod_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lwiod_t
19
20
21

ENTRYPOINTS

23       The lwiod_t SELinux type can be entered via the lwiod_exec_t file type.
24
25       The default entrypoint paths for the lwiod_t domain are the following:
26
27       /usr/sbin/lwiod, /opt/likewise/sbin/lwiod
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lwiod policy is very flexible allowing users to setup their lwiod  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lwiod:
40
41       lwiod_t
42
43       Note:  semanage  permissive  -a lwiod_t can be used to make the process
44       type lwiod_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lwiod
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lwiod with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the kerberos_enabled boolean. Enabled by default.
65
66       setsebool -P kerberos_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type lwiod_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       krb5_conf_t
105
106            /etc/krb5.conf
107
108       lwiod_var_lib_t
109
110
111       lwiod_var_run_t
112
113            /var/run/lwiod.pid
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy  governs  the  access  confined  processes  have to these files.
129       SELinux lwiod policy is very flexible allowing  users  to  setup  their
130       lwiod processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux  defines the file context types for the lwiod, if you wanted to
135       store files with these types in a diffent paths, you  need  to  execute
136       the  semanage  command  to  sepecify  alternate  labeling  and then use
137       restorecon to put the labels on disk.
138
139       semanage fcontext -a -t lwiod_var_lib_t '/srv/mylwiod_content(/.*)?'
140       restorecon -R -v /srv/mylwiod_content
141
142       Note: SELinux often uses regular expressions  to  specify  labels  that
143       match multiple files.
144
145       The following file types are defined for lwiod:
146
147
148
149       lwiod_exec_t
150
151       -  Set  files  with the lwiod_exec_t type, if you want to transition an
152       executable to the lwiod_t domain.
153
154
155       Paths:
156            /usr/sbin/lwiod, /opt/likewise/sbin/lwiod
157
158
159       lwiod_var_lib_t
160
161       - Set files with the lwiod_var_lib_t type, if you  want  to  store  the
162       lwiod files under the /var/lib directory.
163
164
165
166       lwiod_var_run_t
167
168       -  Set  files  with  the lwiod_var_run_t type, if you want to store the
169       lwiod files under the /run or /var/run directory.
170
171
172
173       lwiod_var_socket_t
174
175       - Set files with the lwiod_var_socket_t type, if you want to treat  the
176       files as lwiod var socket data.
177
178
179       Paths:
180            /var/lib/likewise/.lwiod, /var/lib/likewise-open/.lwiod
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  lwiod(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
212       icy(8), setsebool(8)
213
214
215
216lwiod                              19-10-08                   lwiod_selinux(8)
Impressum