1hostapd_selinux(8)          SELinux Policy hostapd          hostapd_selinux(8)
2
3
4

NAME

6       hostapd_selinux  -  Security Enhanced Linux Policy for the hostapd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hostapd  processes  via  flexible
11       mandatory access control.
12
13       The  hostapd processes execute with the hostapd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hostapd_t
20
21
22

ENTRYPOINTS

24       The  hostapd_t  SELinux type can be entered via the hostapd_exec_t file
25       type.
26
27       The default entrypoint paths for the hostapd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/hostapd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hostapd  policy  is very flexible allowing users to setup their hostapd
40       processes in as secure a method as possible.
41
42       The following process types are defined for hostapd:
43
44       hostapd_t
45
46       Note: semanage permissive -a hostapd_t can be used to make the  process
47       type  hostapd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hostapd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hostapd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type hostapd_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       hostapd_var_run_t
118
119            /var/run/hostapd(/.*)?
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy  governs  the  access  confined  processes  have to these files.
149       SELinux hostapd policy is very flexible allowing users to  setup  their
150       hostapd processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux  defines  the file context types for the hostapd, if you wanted
155       to store files with these types in a different paths, you need to  exe‐
156       cute  the  semanage  command to specify alternate labeling and then use
157       restorecon to put the labels on disk.
158
159       semanage fcontext -a -t hostapd_exec_t '/srv/hostapd/content(/.*)?'
160       restorecon -R -v /srv/myhostapd_content
161
162       Note: SELinux often uses regular expressions  to  specify  labels  that
163       match multiple files.
164
165       The following file types are defined for hostapd:
166
167
168
169       hostapd_exec_t
170
171       -  Set files with the hostapd_exec_t type, if you want to transition an
172       executable to the hostapd_t domain.
173
174
175
176       hostapd_unit_file_t
177
178       - Set files with the hostapd_unit_file_t type, if you want to treat the
179       files as hostapd unit content.
180
181
182
183       hostapd_var_run_t
184
185       -  Set  files with the hostapd_var_run_t type, if you want to store the
186       hostapd files under the /run or /var/run directory.
187
188
189
190       Note: File context can be temporarily modified with the chcon  command.
191       If  you want to permanently change the file context you need to use the
192       semanage fcontext command.  This will modify the SELinux labeling data‐
193       base.  You will need to use restorecon to apply the labels.
194
195

COMMANDS

197       semanage  fcontext  can also be used to manipulate default file context
198       mappings.
199
200       semanage permissive can also be used to manipulate  whether  or  not  a
201       process type is permissive.
202
203       semanage  module can also be used to enable/disable/install/remove pol‐
204       icy modules.
205
206       semanage boolean can also be used to manipulate the booleans
207
208
209       system-config-selinux is a GUI tool available to customize SELinux pol‐
210       icy settings.
211
212

AUTHOR

214       This manual page was auto-generated using sepolicy manpage .
215
216

SEE ALSO

218       selinux(8),  hostapd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
219       icy(8), setsebool(8)
220
221
222
223hostapd                            23-10-20                 hostapd_selinux(8)
Impressum