1lwsmd_selinux(8)             SELinux Policy lwsmd             lwsmd_selinux(8)
2
3
4

NAME

6       lwsmd_selinux - Security Enhanced Linux Policy for the lwsmd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lwsmd processes via flexible manda‐
10       tory access control.
11
12       The lwsmd processes execute with the  lwsmd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lwsmd_t
19
20
21

ENTRYPOINTS

23       The lwsmd_t SELinux type can be entered via the lwsmd_exec_t file type.
24
25       The default entrypoint paths for the lwsmd_t domain are the following:
26
27       /usr/sbin/lwsmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lwsmd policy is very flexible allowing users to setup their lwsmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lwsmd:
40
41       lwsmd_t
42
43       Note:  semanage  permissive  -a lwsmd_t can be used to make the process
44       type lwsmd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lwsmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lwsmd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

MANAGED FILES

129       The SELinux process type lwsmd_t can manage files labeled with the fol‐
130       lowing  file  types.   The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       cluster_conf_t
134
135            /etc/cluster(/.*)?
136
137       cluster_var_lib_t
138
139            /var/lib(64)?/openais(/.*)?
140            /var/lib(64)?/pengine(/.*)?
141            /var/lib(64)?/corosync(/.*)?
142            /usr/lib(64)?/heartbeat(/.*)?
143            /var/lib(64)?/heartbeat(/.*)?
144            /var/lib(64)?/pacemaker(/.*)?
145            /var/lib/cluster(/.*)?
146
147       cluster_var_run_t
148
149            /var/run/crm(/.*)?
150            /var/run/cman_.*
151            /var/run/rsctmp(/.*)?
152            /var/run/aisexec.*
153            /var/run/heartbeat(/.*)?
154            /var/run/cpglockd.pid
155            /var/run/corosync.pid
156            /var/run/rgmanager.pid
157            /var/run/cluster/rgmanager.sk
158
159       initrc_tmp_t
160
161
162       lwsmd_var_lib_t
163
164
165       lwsmd_var_run_t
166
167
168       mnt_t
169
170            /mnt(/[^/]*)
171            /mnt(/[^/]*)?
172            /rhev(/[^/]*)?
173            /media(/[^/]*)
174            /media(/[^/]*)?
175            /etc/rhgb(/.*)?
176            /media/.hal-.*
177            /net
178            /afs
179            /rhev
180            /misc
181
182       root_t
183
184            /
185            /initrd
186
187       tmp_t
188
189            /tmp
190            /usr/tmp
191            /var/tmp
192            /tmp-inst
193            /var/tmp-inst
194            /var/tmp/vi.recover
195
196

FILE CONTEXTS

198       SELinux requires files to have an extended attribute to define the file
199       type.
200
201       You can see the context of a file using the -Z option to ls
202
203       Policy  governs  the  access  confined  processes  have to these files.
204       SELinux lwsmd policy is very flexible allowing  users  to  setup  their
205       lwsmd processes in as secure a method as possible.
206
207       STANDARD FILE CONTEXT
208
209       SELinux  defines the file context types for the lwsmd, if you wanted to
210       store files with these types in a diffent paths, you  need  to  execute
211       the  semanage  command  to  sepecify  alternate  labeling  and then use
212       restorecon to put the labels on disk.
213
214       semanage fcontext -a -t lwsmd_var_socket_t '/srv/mylwsmd_content(/.*)?'
215       restorecon -R -v /srv/mylwsmd_content
216
217       Note: SELinux often uses regular expressions  to  specify  labels  that
218       match multiple files.
219
220       The following file types are defined for lwsmd:
221
222
223
224       lwsmd_exec_t
225
226       -  Set  files  with the lwsmd_exec_t type, if you want to transition an
227       executable to the lwsmd_t domain.
228
229
230
231       lwsmd_var_lib_t
232
233       - Set files with the lwsmd_var_lib_t type, if you  want  to  store  the
234       lwsmd files under the /var/lib directory.
235
236
237
238       lwsmd_var_run_t
239
240       -  Set  files  with  the lwsmd_var_run_t type, if you want to store the
241       lwsmd files under the /run or /var/run directory.
242
243
244
245       lwsmd_var_socket_t
246
247       - Set files with the lwsmd_var_socket_t type, if you want to treat  the
248       files as lwsmd var socket data.
249
250
251
252       Note:  File context can be temporarily modified with the chcon command.
253       If you want to permanently change the file context you need to use  the
254       semanage fcontext command.  This will modify the SELinux labeling data‐
255       base.  You will need to use restorecon to apply the labels.
256
257

COMMANDS

259       semanage fcontext can also be used to manipulate default  file  context
260       mappings.
261
262       semanage  permissive  can  also  be used to manipulate whether or not a
263       process type is permissive.
264
265       semanage module can also be used to enable/disable/install/remove  pol‐
266       icy modules.
267
268       semanage boolean can also be used to manipulate the booleans
269
270
271       system-config-selinux is a GUI tool available to customize SELinux pol‐
272       icy settings.
273
274

AUTHOR

276       This manual page was auto-generated using sepolicy manpage .
277
278

SEE ALSO

280       selinux(8), lwsmd(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
281       bool(8)
282
283
284
285lwsmd                              15-06-03                   lwsmd_selinux(8)
Impressum