1lwiod_selinux(8)             SELinux Policy lwiod             lwiod_selinux(8)
2
3
4

NAME

6       lwiod_selinux - Security Enhanced Linux Policy for the lwiod processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lwiod processes via flexible manda‐
10       tory access control.
11
12       The lwiod processes execute with the  lwiod_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lwiod_t
19
20
21

ENTRYPOINTS

23       The lwiod_t SELinux type can be entered via the lwiod_exec_t file type.
24
25       The default entrypoint paths for the lwiod_t domain are the following:
26
27       /usr/sbin/lwiod, /opt/likewise/sbin/lwiod
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lwiod policy is very flexible allowing users to setup their lwiod  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lwiod:
40
41       lwiod_t
42
43       Note:  semanage  permissive  -a lwiod_t can be used to make the process
44       type lwiod_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lwiod
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lwiod with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the kerberos_enabled boolean. Enabled by default.
65
66       setsebool -P kerberos_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type lwiod_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       krb5_conf_t
106
107            /etc/krb5.conf
108
109       lwiod_var_lib_t
110
111
112       lwiod_var_run_t
113
114            /var/run/lwiod.pid
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux lwiod policy is very flexible allowing  users  to  setup  their
131       lwiod processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux  defines the file context types for the lwiod, if you wanted to
136       store files with these types in a diffent paths, you  need  to  execute
137       the  semanage  command  to  specify alternate labeling and then use re‐
138       storecon to put the labels on disk.
139
140       semanage fcontext -a -t lwiod_var_lib_t '/srv/mylwiod_content(/.*)?'
141       restorecon -R -v /srv/mylwiod_content
142
143       Note: SELinux often uses regular expressions  to  specify  labels  that
144       match multiple files.
145
146       The following file types are defined for lwiod:
147
148
149
150       lwiod_exec_t
151
152       -  Set  files  with the lwiod_exec_t type, if you want to transition an
153       executable to the lwiod_t domain.
154
155
156       Paths:
157            /usr/sbin/lwiod, /opt/likewise/sbin/lwiod
158
159
160       lwiod_var_lib_t
161
162       - Set files with the lwiod_var_lib_t type, if you  want  to  store  the
163       lwiod files under the /var/lib directory.
164
165
166
167       lwiod_var_run_t
168
169       -  Set  files  with  the lwiod_var_run_t type, if you want to store the
170       lwiod files under the /run or /var/run directory.
171
172
173
174       lwiod_var_socket_t
175
176       - Set files with the lwiod_var_socket_t type, if you want to treat  the
177       files as lwiod var socket data.
178
179
180       Paths:
181            /var/lib/likewise/.lwiod, /var/lib/likewise-open/.lwiod
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8),  lwiod(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
213       icy(8), setsebool(8)
214
215
216
217lwiod                              21-11-19                   lwiod_selinux(8)
Impressum