1lwiod_selinux(8)             SELinux Policy lwiod             lwiod_selinux(8)
2
3
4

NAME

6       lwiod_selinux - Security Enhanced Linux Policy for the lwiod processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lwiod processes via flexible manda‐
10       tory access control.
11
12       The lwiod processes execute with the  lwiod_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lwiod_t
19
20
21

ENTRYPOINTS

23       The lwiod_t SELinux type can be entered via the lwiod_exec_t file type.
24
25       The default entrypoint paths for the lwiod_t domain are the following:
26
27       /usr/sbin/lwiod, /opt/likewise/sbin/lwiod
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lwiod policy is very flexible allowing users to setup their lwiod  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lwiod:
40
41       lwiod_t
42
43       Note:  semanage  permissive  -a lwiod_t can be used to make the process
44       type lwiod_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lwiod
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lwiod with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type lwiod_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_conf_t
114
115            /etc/krb5.conf
116
117       lwiod_var_lib_t
118
119
120       lwiod_var_run_t
121
122            /var/run/lwiod.pid
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux lwiod policy is very flexible allowing  users  to  setup  their
139       lwiod processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines the file context types for the lwiod, if you wanted to
144       store files with these types in a different paths, you need to  execute
145       the  semanage  command  to  specify alternate labeling and then use re‐
146       storecon to put the labels on disk.
147
148       semanage fcontext -a -t lwiod_exec_t '/srv/lwiod/content(/.*)?'
149       restorecon -R -v /srv/mylwiod_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for lwiod:
155
156
157
158       lwiod_exec_t
159
160       -  Set  files  with the lwiod_exec_t type, if you want to transition an
161       executable to the lwiod_t domain.
162
163
164       Paths:
165            /usr/sbin/lwiod, /opt/likewise/sbin/lwiod
166
167
168       lwiod_var_lib_t
169
170       - Set files with the lwiod_var_lib_t type, if you  want  to  store  the
171       lwiod files under the /var/lib directory.
172
173
174
175       lwiod_var_run_t
176
177       -  Set  files  with  the lwiod_var_run_t type, if you want to store the
178       lwiod files under the /run or /var/run directory.
179
180
181
182       lwiod_var_socket_t
183
184       - Set files with the lwiod_var_socket_t type, if you want to treat  the
185       files as lwiod var socket data.
186
187
188       Paths:
189            /var/lib/likewise/.lwiod, /var/lib/likewise-open/.lwiod
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  lwiod(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
221       icy(8), setsebool(8)
222
223
224
225lwiod                              23-12-15                   lwiod_selinux(8)
Impressum