1lwiod_selinux(8)             SELinux Policy lwiod             lwiod_selinux(8)
2
3
4

NAME

6       lwiod_selinux - Security Enhanced Linux Policy for the lwiod processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lwiod processes via flexible manda‐
10       tory access control.
11
12       The lwiod processes execute with the  lwiod_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lwiod_t
19
20
21

ENTRYPOINTS

23       The lwiod_t SELinux type can be entered via the lwiod_exec_t file type.
24
25       The default entrypoint paths for the lwiod_t domain are the following:
26
27       /usr/sbin/lwiod
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lwiod policy is very flexible allowing users to setup their lwiod  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lwiod:
40
41       lwiod_t
42
43       Note:  semanage  permissive  -a lwiod_t can be used to make the process
44       type lwiod_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lwiod
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lwiod with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to enable cluster mode for daemons, you must turn on the
100       daemons_enable_cluster_mode boolean. Disabled by default.
101
102       setsebool -P daemons_enable_cluster_mode 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to enable support for upstart as the init program, you must
129       turn on the init_upstart boolean. Enabled by default.
130
131       setsebool -P init_upstart 1
132
133
134

MANAGED FILES

136       The SELinux process type lwiod_t can manage files labeled with the fol‐
137       lowing file types.  The paths listed are the default  paths  for  these
138       file types.  Note the processes UID still need to have DAC permissions.
139
140       cluster_conf_t
141
142            /etc/cluster(/.*)?
143
144       cluster_var_lib_t
145
146            /var/lib(64)?/openais(/.*)?
147            /var/lib(64)?/pengine(/.*)?
148            /var/lib(64)?/corosync(/.*)?
149            /usr/lib(64)?/heartbeat(/.*)?
150            /var/lib(64)?/heartbeat(/.*)?
151            /var/lib(64)?/pacemaker(/.*)?
152            /var/lib/cluster(/.*)?
153
154       cluster_var_run_t
155
156            /var/run/crm(/.*)?
157            /var/run/cman_.*
158            /var/run/rsctmp(/.*)?
159            /var/run/aisexec.*
160            /var/run/heartbeat(/.*)?
161            /var/run/cpglockd.pid
162            /var/run/corosync.pid
163            /var/run/rgmanager.pid
164            /var/run/cluster/rgmanager.sk
165
166       initrc_tmp_t
167
168
169       krb5_conf_t
170
171            /etc/krb5.conf
172
173       lwiod_var_lib_t
174
175
176       lwiod_var_run_t
177
178            /var/run/lwiod.pid
179
180       mnt_t
181
182            /mnt(/[^/]*)
183            /mnt(/[^/]*)?
184            /rhev(/[^/]*)?
185            /media(/[^/]*)
186            /media(/[^/]*)?
187            /etc/rhgb(/.*)?
188            /media/.hal-.*
189            /net
190            /afs
191            /rhev
192            /misc
193
194       root_t
195
196            /
197            /initrd
198
199       tmp_t
200
201            /tmp
202            /usr/tmp
203            /var/tmp
204            /tmp-inst
205            /var/tmp-inst
206            /var/tmp/vi.recover
207
208

FILE CONTEXTS

210       SELinux requires files to have an extended attribute to define the file
211       type.
212
213       You can see the context of a file using the -Z option to ls
214
215       Policy governs the access  confined  processes  have  to  these  files.
216       SELinux  lwiod  policy  is  very flexible allowing users to setup their
217       lwiod processes in as secure a method as possible.
218
219       STANDARD FILE CONTEXT
220
221       SELinux defines the file context types for the lwiod, if you wanted  to
222       store  files  with  these types in a diffent paths, you need to execute
223       the semanage command  to  sepecify  alternate  labeling  and  then  use
224       restorecon to put the labels on disk.
225
226       semanage fcontext -a -t lwiod_var_socket_t '/srv/mylwiod_content(/.*)?'
227       restorecon -R -v /srv/mylwiod_content
228
229       Note:  SELinux  often  uses  regular expressions to specify labels that
230       match multiple files.
231
232       The following file types are defined for lwiod:
233
234
235
236       lwiod_exec_t
237
238       - Set files with the lwiod_exec_t type, if you want  to  transition  an
239       executable to the lwiod_t domain.
240
241
242
243       lwiod_var_lib_t
244
245       -  Set  files  with  the lwiod_var_lib_t type, if you want to store the
246       lwiod files under the /var/lib directory.
247
248
249
250       lwiod_var_run_t
251
252       - Set files with the lwiod_var_run_t type, if you  want  to  store  the
253       lwiod files under the /run or /var/run directory.
254
255
256
257       lwiod_var_socket_t
258
259       -  Set files with the lwiod_var_socket_t type, if you want to treat the
260       files as lwiod var socket data.
261
262
263
264       Note: File context can be temporarily modified with the chcon  command.
265       If  you want to permanently change the file context you need to use the
266       semanage fcontext command.  This will modify the SELinux labeling data‐
267       base.  You will need to use restorecon to apply the labels.
268
269

COMMANDS

271       semanage  fcontext  can also be used to manipulate default file context
272       mappings.
273
274       semanage permissive can also be used to manipulate  whether  or  not  a
275       process type is permissive.
276
277       semanage  module can also be used to enable/disable/install/remove pol‐
278       icy modules.
279
280       semanage boolean can also be used to manipulate the booleans
281
282
283       system-config-selinux is a GUI tool available to customize SELinux pol‐
284       icy settings.
285
286

AUTHOR

288       This manual page was auto-generated using sepolicy manpage .
289
290

SEE ALSO

292       selinux(8),  lwiod(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
293       bool(8)
294
295
296
297lwiod                              15-06-03                   lwiod_selinux(8)
Impressum