1lwregd_selinux(8)            SELinux Policy lwregd           lwregd_selinux(8)
2
3
4

NAME

6       lwregd_selinux  -  Security  Enhanced  Linux Policy for the lwregd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  lwregd  processes  via  flexible
11       mandatory access control.
12
13       The  lwregd  processes  execute with the lwregd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lwregd_t
20
21
22

ENTRYPOINTS

24       The  lwregd_t  SELinux  type  can be entered via the lwregd_exec_t file
25       type.
26
27       The default entrypoint paths for the lwregd_t domain are the following:
28
29       /usr/sbin/lwregd, /opt/likewise/sbin/lwregd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       lwregd policy is very flexible allowing users  to  setup  their  lwregd
39       processes in as secure a method as possible.
40
41       The following process types are defined for lwregd:
42
43       lwregd_t
44
45       Note:  semanage  permissive -a lwregd_t can be used to make the process
46       type lwregd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   lwregd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run lwregd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  lwregd_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       lwregd_var_lib_t
100
101            /var/lib/likewise/regsd.err
102            /var/lib/likewise-open/regsd.err
103            /var/lib/likewise/db/registry.db
104            /var/lib/likewise-open/db/registry.db
105
106       lwregd_var_run_t
107
108            /var/run/lwregd.pid
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  lwregd  policy  is very flexible allowing users to setup their
125       lwregd processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the lwregd, if you wanted to
130       store  files  with  these types in a diffent paths, you need to execute
131       the semanage command  to  sepecify  alternate  labeling  and  then  use
132       restorecon to put the labels on disk.
133
134       semanage fcontext -a -t lwregd_var_lib_t '/srv/mylwregd_content(/.*)?'
135       restorecon -R -v /srv/mylwregd_content
136
137       Note:  SELinux  often  uses  regular expressions to specify labels that
138       match multiple files.
139
140       The following file types are defined for lwregd:
141
142
143
144       lwregd_exec_t
145
146       - Set files with the lwregd_exec_t type, if you want to  transition  an
147       executable to the lwregd_t domain.
148
149
150       Paths:
151            /usr/sbin/lwregd, /opt/likewise/sbin/lwregd
152
153
154       lwregd_var_lib_t
155
156       -  Set  files  with the lwregd_var_lib_t type, if you want to store the
157       lwregd files under the /var/lib directory.
158
159
160       Paths:
161            /var/lib/likewise/regsd.err,     /var/lib/likewise-open/regsd.err,
162            /var/lib/likewise/db/registry.db,   /var/lib/likewise-open/db/reg‐
163            istry.db
164
165
166       lwregd_var_run_t
167
168       - Set files with the lwregd_var_run_t type, if you want  to  store  the
169       lwregd files under the /run or /var/run directory.
170
171
172
173       lwregd_var_socket_t
174
175       - Set files with the lwregd_var_socket_t type, if you want to treat the
176       files as lwregd var socket data.
177
178
179       Paths:
180            /var/lib/likewise/.regsd, /var/lib/likewise-open/.regsd
181
182
183       Note: File context can be temporarily modified with the chcon  command.
184       If  you want to permanently change the file context you need to use the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage  fcontext  can also be used to manipulate default file context
191       mappings.
192
193       semanage permissive can also be used to manipulate  whether  or  not  a
194       process type is permissive.
195
196       semanage  module can also be used to enable/disable/install/remove pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  lwregd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
212       icy(8), setsebool(8)
213
214
215
216lwregd                             19-10-08                  lwregd_selinux(8)
Impressum