1hostapd_selinux(8)          SELinux Policy hostapd          hostapd_selinux(8)
2
3
4

NAME

6       hostapd_selinux  -  Security Enhanced Linux Policy for the hostapd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hostapd  processes  via  flexible
11       mandatory access control.
12
13       The  hostapd processes execute with the hostapd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hostapd_t
20
21
22

ENTRYPOINTS

24       The  hostapd_t  SELinux type can be entered via the hostapd_exec_t file
25       type.
26
27       The default entrypoint paths for the hostapd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/hostapd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hostapd  policy  is very flexible allowing users to setup their hostapd
40       processes in as secure a method as possible.
41
42       The following process types are defined for hostapd:
43
44       hostapd_t
45
46       Note: semanage permissive -a hostapd_t can be used to make the  process
47       type  hostapd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hostapd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hostapd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type hostapd_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       hostapd_var_run_t
110
111            /var/run/hostapd(/.*)?
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy  governs  the  access  confined  processes  have to these files.
141       SELinux hostapd policy is very flexible allowing users to  setup  their
142       hostapd processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux  defines  the file context types for the hostapd, if you wanted
147       to store files with these types in a diffent paths, you need to execute
148       the  semanage  command  to sepecify alternate labeling and then use re‐
149       storecon to put the labels on disk.
150
151       semanage  fcontext  -a  -t   hostapd_unit_file_t   '/srv/myhostapd_con‐
152       tent(/.*)?'
153       restorecon -R -v /srv/myhostapd_content
154
155       Note:  SELinux  often  uses  regular expressions to specify labels that
156       match multiple files.
157
158       The following file types are defined for hostapd:
159
160
161
162       hostapd_exec_t
163
164       - Set files with the hostapd_exec_t type, if you want to transition  an
165       executable to the hostapd_t domain.
166
167
168
169       hostapd_unit_file_t
170
171       - Set files with the hostapd_unit_file_t type, if you want to treat the
172       files as hostapd unit content.
173
174
175
176       hostapd_var_run_t
177
178       - Set files with the hostapd_var_run_t type, if you want to  store  the
179       hostapd files under the /run or /var/run directory.
180
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), hostapd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
212       icy(8), setsebool(8)
213
214
215
216hostapd                            21-06-09                 hostapd_selinux(8)
Impressum