1systemd_hwdb_selinux(8)   SELinux Policy systemd_hwdb  systemd_hwdb_selinux(8)
2
3
4

NAME

6       systemd_hwdb_selinux  -  Security  Enhanced  Linux  Policy for the sys‐
7       temd_hwdb processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_hwdb processes via flexible
11       mandatory access control.
12
13       The  systemd_hwdb  processes  execute  with  the systemd_hwdb_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_hwdb_t
20
21
22

ENTRYPOINTS

24       The   systemd_hwdb_t   SELinux   type  can  be  entered  via  the  sys‐
25       temd_hwdb_exec_t file type.
26
27       The default entrypoint paths for the systemd_hwdb_t domain are the fol‐
28       lowing:
29
30       /usr/bin/systemd-hwdb
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_hwdb policy is very flexible allowing users to setup their sys‐
40       temd_hwdb processes in as secure a method as possible.
41
42       The following process types are defined for systemd_hwdb:
43
44       systemd_hwdb_t
45
46       Note: semanage permissive -a systemd_hwdb_t can be  used  to  make  the
47       process type systemd_hwdb_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_hwdb policy is extremely flexible and has  several  booleans  that
55       allow you to manipulate the policy and run systemd_hwdb with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type systemd_hwdb_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115       systemd_hwdb_etc_t
116
117            /etc/udev/.*hwdb.*
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux  systemd_hwdb  policy  is very flexible allowing users to setup
128       their systemd_hwdb processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context types for  the  systemd_hwdb,  if  you
133       wanted  to store files with these types in a diffent paths, you need to
134       execute the semanage command to sepecify alternate  labeling  and  then
135       use restorecon to put the labels on disk.
136
137       semanage  fcontext  -a  -t systemd_hwdb_etc_t '/srv/mysystemd_hwdb_con‐
138       tent(/.*)?'
139       restorecon -R -v /srv/mysystemd_hwdb_content
140
141       Note: SELinux often uses regular expressions  to  specify  labels  that
142       match multiple files.
143
144       The following file types are defined for systemd_hwdb:
145
146
147
148       systemd_hwdb_etc_t
149
150       - Set files with the systemd_hwdb_etc_t type, if you want to store sys‐
151       temd hwdb files in the /etc directories.
152
153
154
155       systemd_hwdb_exec_t
156
157       - Set files with the systemd_hwdb_exec_t type, if you want  to  transi‐
158       tion an executable to the systemd_hwdb_t domain.
159
160
161
162       systemd_hwdb_unit_file_t
163
164       -  Set  files  with  the  systemd_hwdb_unit_file_t type, if you want to
165       treat the files as systemd hwdb unit content.
166
167
168
169       Note: File context can be temporarily modified with the chcon  command.
170       If  you want to permanently change the file context you need to use the
171       semanage fcontext command.  This will modify the SELinux labeling data‐
172       base.  You will need to use restorecon to apply the labels.
173
174

COMMANDS

176       semanage  fcontext  can also be used to manipulate default file context
177       mappings.
178
179       semanage permissive can also be used to manipulate  whether  or  not  a
180       process type is permissive.
181
182       semanage  module can also be used to enable/disable/install/remove pol‐
183       icy modules.
184
185       semanage boolean can also be used to manipulate the booleans
186
187
188       system-config-selinux is a GUI tool available to customize SELinux pol‐
189       icy settings.
190
191

AUTHOR

193       This manual page was auto-generated using sepolicy manpage .
194
195

SEE ALSO

197       selinux(8),   systemd_hwdb(8),  semanage(8),  restorecon(8),  chcon(1),
198       sepolicy(8), setsebool(8)
199
200
201
202systemd_hwdb                       20-05-05            systemd_hwdb_selinux(8)
Impressum