1hwloc_dhwd_selinux(8)      SELinux Policy hwloc_dhwd     hwloc_dhwd_selinux(8)
2
3
4

NAME

6       hwloc_dhwd_selinux  - Security Enhanced Linux Policy for the hwloc_dhwd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the hwloc_dhwd processes  via  flexible
11       mandatory access control.
12
13       The  hwloc_dhwd  processes  execute with the hwloc_dhwd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hwloc_dhwd_t
20
21
22

ENTRYPOINTS

24       The  hwloc_dhwd_t SELinux type can be entered via the hwloc_dhwd_exec_t
25       file type.
26
27       The default entrypoint paths for the hwloc_dhwd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/hwloc-dump-hwdata
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hwloc_dhwd  policy  is  very  flexible  allowing  users  to setup their
40       hwloc_dhwd processes in as secure a method as possible.
41
42       The following process types are defined for hwloc_dhwd:
43
44       hwloc_dhwd_t
45
46       Note: semanage permissive -a hwloc_dhwd_t  can  be  used  to  make  the
47       process  type  hwloc_dhwd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       hwloc_dhwd policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run hwloc_dhwd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type hwloc_dhwd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       hwloc_var_run_t
73
74            /var/run/hwloc(/.*)?
75
76

FILE CONTEXTS

78       SELinux requires files to have an extended attribute to define the file
79       type.
80
81       You can see the context of a file using the -Z option to ls
82
83       Policy governs the access  confined  processes  have  to  these  files.
84       SELinux  hwloc_dhwd  policy  is  very  flexible allowing users to setup
85       their hwloc_dhwd processes in as secure a method as possible.
86
87       STANDARD FILE CONTEXT
88
89       SELinux defines the file context  types  for  the  hwloc_dhwd,  if  you
90       wanted  to store files with these types in a diffent paths, you need to
91       execute the semanage command to sepecify alternate  labeling  and  then
92       use restorecon to put the labels on disk.
93
94       semanage   fcontext  -a  -t  hwloc_dhwd_unit_t  '/srv/myhwloc_dhwd_con‐
95       tent(/.*)?'
96       restorecon -R -v /srv/myhwloc_dhwd_content
97
98       Note: SELinux often uses regular expressions  to  specify  labels  that
99       match multiple files.
100
101       The following file types are defined for hwloc_dhwd:
102
103
104
105       hwloc_dhwd_exec_t
106
107       -  Set files with the hwloc_dhwd_exec_t type, if you want to transition
108       an executable to the hwloc_dhwd_t domain.
109
110
111
112       hwloc_dhwd_unit_t
113
114       - Set files with the hwloc_dhwd_unit_t type, if you want to  treat  the
115       files as hwloc dhwd unit data.
116
117
118
119       Note:  File context can be temporarily modified with the chcon command.
120       If you want to permanently change the file context you need to use  the
121       semanage fcontext command.  This will modify the SELinux labeling data‐
122       base.  You will need to use restorecon to apply the labels.
123
124

COMMANDS

126       semanage fcontext can also be used to manipulate default  file  context
127       mappings.
128
129       semanage  permissive  can  also  be used to manipulate whether or not a
130       process type is permissive.
131
132       semanage module can also be used to enable/disable/install/remove  pol‐
133       icy modules.
134
135       semanage boolean can also be used to manipulate the booleans
136
137
138       system-config-selinux is a GUI tool available to customize SELinux pol‐
139       icy settings.
140
141

AUTHOR

143       This manual page was auto-generated using sepolicy manpage .
144
145

SEE ALSO

147       selinux(8), hwloc_dhwd(8), semanage(8), restorecon(8), chcon(1), sepol‐
148       icy(8), setsebool(8)
149
150
151
152hwloc_dhwd                         21-06-09              hwloc_dhwd_selinux(8)
Impressum