1iotop_selinux(8)             SELinux Policy iotop             iotop_selinux(8)
2
3
4

NAME

6       iotop_selinux - Security Enhanced Linux Policy for the iotop processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the iotop processes via flexible manda‐
10       tory access control.
11
12       The iotop processes execute with the  iotop_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep iotop_t
19
20
21

ENTRYPOINTS

23       The iotop_t SELinux type can be entered via the iotop_exec_t file type.
24
25       The default entrypoint paths for the iotop_t domain are the following:
26
27       /usr/sbin/iotop
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       iotop policy is very flexible allowing users to setup their iotop  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for iotop:
40
41       iotop_t
42
43       Note:  semanage  permissive  -a iotop_t can be used to make the process
44       type iotop_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   iotop
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run iotop with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type iotop_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       krb5_host_rcache_t
76
77            /var/tmp/krb5_0.rcache2
78            /var/cache/krb5rcache(/.*)?
79            /var/tmp/nfs_0
80            /var/tmp/DNS_25
81            /var/tmp/host_0
82            /var/tmp/imap_0
83            /var/tmp/HTTP_23
84            /var/tmp/HTTP_48
85            /var/tmp/ldap_55
86            /var/tmp/ldap_487
87            /var/tmp/ldapmap1_0
88
89

FILE CONTEXTS

91       SELinux requires files to have an extended attribute to define the file
92       type.
93
94       You can see the context of a file using the -Z option to ls
95
96       Policy  governs  the  access  confined  processes  have to these files.
97       SELinux iotop policy is very flexible allowing  users  to  setup  their
98       iotop processes in as secure a method as possible.
99
100       STANDARD FILE CONTEXT
101
102       SELinux  defines the file context types for the iotop, if you wanted to
103       store files with these types in a different paths, you need to  execute
104       the  semanage  command  to  specify alternate labeling and then use re‐
105       storecon to put the labels on disk.
106
107       semanage fcontext -a -t iotop_exec_t '/srv/iotop/content(/.*)?'
108       restorecon -R -v /srv/myiotop_content
109
110       Note: SELinux often uses regular expressions  to  specify  labels  that
111       match multiple files.
112
113       The following file types are defined for iotop:
114
115
116
117       iotop_exec_t
118
119       -  Set  files  with the iotop_exec_t type, if you want to transition an
120       executable to the iotop_t domain.
121
122
123
124       Note: File context can be temporarily modified with the chcon  command.
125       If  you want to permanently change the file context you need to use the
126       semanage fcontext command.  This will modify the SELinux labeling data‐
127       base.  You will need to use restorecon to apply the labels.
128
129

COMMANDS

131       semanage  fcontext  can also be used to manipulate default file context
132       mappings.
133
134       semanage permissive can also be used to manipulate  whether  or  not  a
135       process type is permissive.
136
137       semanage  module can also be used to enable/disable/install/remove pol‐
138       icy modules.
139
140       semanage boolean can also be used to manipulate the booleans
141
142
143       system-config-selinux is a GUI tool available to customize SELinux pol‐
144       icy settings.
145
146

AUTHOR

148       This manual page was auto-generated using sepolicy manpage .
149
150

SEE ALSO

152       selinux(8),  iotop(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
153       icy(8), setsebool(8)
154
155
156
157iotop                              23-10-20                   iotop_selinux(8)
Impressum