1systemd_hwdb_selinux(8)   SELinux Policy systemd_hwdb  systemd_hwdb_selinux(8)
2
3
4

NAME

6       systemd_hwdb_selinux  -  Security  Enhanced  Linux  Policy for the sys‐
7       temd_hwdb processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_hwdb processes via flexible
11       mandatory access control.
12
13       The  systemd_hwdb  processes  execute  with  the systemd_hwdb_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_hwdb_t
20
21
22

ENTRYPOINTS

24       The   systemd_hwdb_t   SELinux   type  can  be  entered  via  the  sys‐
25       temd_hwdb_exec_t file type.
26
27       The default entrypoint paths for the systemd_hwdb_t domain are the fol‐
28       lowing:
29
30       /usr/bin/systemd-hwdb
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_hwdb policy is very flexible allowing users to setup their sys‐
40       temd_hwdb processes in as secure a method as possible.
41
42       The following process types are defined for systemd_hwdb:
43
44       systemd_hwdb_t
45
46       Note: semanage permissive -a systemd_hwdb_t can be  used  to  make  the
47       process type systemd_hwdb_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_hwdb policy is extremely flexible and has  several  booleans  that
55       allow you to manipulate the policy and run systemd_hwdb with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type systemd_hwdb_t can manage files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138       systemd_hwdb_etc_t
139
140            /etc/udev/.*hwdb.*
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  systemd_hwdb  policy  is very flexible allowing users to setup
151       their systemd_hwdb processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for  the  systemd_hwdb,  if  you
156       wanted  to  store files with these types in a different paths, you need
157       to execute the semanage command to specify alternate labeling and  then
158       use restorecon to put the labels on disk.
159
160       semanage  fcontext  -a  -t  systemd_hwdb_exec_t '/srv/systemd_hwdb/con‐
161       tent(/.*)?'
162       restorecon -R -v /srv/mysystemd_hwdb_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for systemd_hwdb:
168
169
170
171       systemd_hwdb_etc_t
172
173       - Set files with the systemd_hwdb_etc_t type, if you want to store sys‐
174       temd hwdb files in the /etc directories.
175
176
177
178       systemd_hwdb_exec_t
179
180       - Set files with the systemd_hwdb_exec_t type, if you want  to  transi‐
181       tion an executable to the systemd_hwdb_t domain.
182
183
184
185       systemd_hwdb_unit_file_t
186
187       -  Set  files  with  the  systemd_hwdb_unit_file_t type, if you want to
188       treat the files as systemd hwdb unit content.
189
190
191
192       Note: File context can be temporarily modified with the chcon  command.
193       If  you want to permanently change the file context you need to use the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage  fcontext  can also be used to manipulate default file context
200       mappings.
201
202       semanage permissive can also be used to manipulate  whether  or  not  a
203       process type is permissive.
204
205       semanage  module can also be used to enable/disable/install/remove pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  systemd_hwdb(8), semanage(8), restorecon(8), chcon(1), se‐
221       policy(8), setsebool(8)
222
223
224
225systemd_hwdb                       23-12-15            systemd_hwdb_selinux(8)
Impressum