1iwhd_selinux(8)               SELinux Policy iwhd              iwhd_selinux(8)
2
3
4

NAME

6       iwhd_selinux - Security Enhanced Linux Policy for the iwhd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the iwhd processes via flexible manda‐
10       tory access control.
11
12       The iwhd processes execute with the iwhd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep iwhd_t
19
20
21

ENTRYPOINTS

23       The iwhd_t SELinux type can be entered via the iwhd_exec_t file type.
24
25       The default entrypoint paths for the iwhd_t domain are the following:
26
27       /usr/bin/iwhd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       iwhd policy is very flexible allowing users to setup  their  iwhd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for iwhd:
40
41       iwhd_t
42
43       Note:  semanage  permissive  -a  iwhd_t can be used to make the process
44       type iwhd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   iwhd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run iwhd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you want to support ecryptfs home directories, you must turn on the
138       use_ecryptfs_home_dirs boolean. Disabled by default.
139
140       setsebool -P use_ecryptfs_home_dirs 1
141
142
143
144       If you want to support fusefs home directories, you must  turn  on  the
145       use_fusefs_home_dirs boolean. Disabled by default.
146
147       setsebool -P use_fusefs_home_dirs 1
148
149
150
151       If  you  want  to  support  NFS  home directories, you must turn on the
152       use_nfs_home_dirs boolean. Disabled by default.
153
154       setsebool -P use_nfs_home_dirs 1
155
156
157
158       If you want to support SAMBA home directories, you  must  turn  on  the
159       use_samba_home_dirs boolean. Disabled by default.
160
161       setsebool -P use_samba_home_dirs 1
162
163
164

MANAGED FILES

166       The  SELinux process type iwhd_t can manage files labeled with the fol‐
167       lowing file types.  The paths listed are the default  paths  for  these
168       file types.  Note the processes UID still need to have DAC permissions.
169
170       cifs_t
171
172
173       cluster_conf_t
174
175            /etc/cluster(/.*)?
176
177       cluster_var_lib_t
178
179            /var/lib/pcsd(/.*)?
180            /var/lib/cluster(/.*)?
181            /var/lib/openais(/.*)?
182            /var/lib/pengine(/.*)?
183            /var/lib/corosync(/.*)?
184            /usr/lib/heartbeat(/.*)?
185            /var/lib/heartbeat(/.*)?
186            /var/lib/pacemaker(/.*)?
187
188       cluster_var_run_t
189
190            /var/run/crm(/.*)?
191            /var/run/cman_.*
192            /var/run/rsctmp(/.*)?
193            /var/run/aisexec.*
194            /var/run/heartbeat(/.*)?
195            /var/run/corosync-qnetd(/.*)?
196            /var/run/corosync-qdevice(/.*)?
197            /var/run/cpglockd.pid
198            /var/run/corosync.pid
199            /var/run/rgmanager.pid
200            /var/run/cluster/rgmanager.sk
201
202       ecryptfs_t
203
204            /home/[^/]+/.Private(/.*)?
205            /home/[^/]+/.ecryptfs(/.*)?
206
207       fusefs_t
208
209            /var/run/user/[^/]*/gvfs
210
211       iwhd_log_t
212
213            /var/log/iwhd.log.*
214
215       iwhd_var_lib_t
216
217            /var/lib/iwhd(/.*)?
218
219       iwhd_var_run_t
220
221            /var/run/iwhd.pid
222
223       nfs_t
224
225
226       root_t
227
228            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
229            /
230            /initrd
231
232

FILE CONTEXTS

234       SELinux requires files to have an extended attribute to define the file
235       type.
236
237       You can see the context of a file using the -Z option to ls
238
239       Policy governs the access  confined  processes  have  to  these  files.
240       SELinux iwhd policy is very flexible allowing users to setup their iwhd
241       processes in as secure a method as possible.
242
243       STANDARD FILE CONTEXT
244
245       SELinux defines the file context types for the iwhd, if you  wanted  to
246       store  files  with  these types in a diffent paths, you need to execute
247       the semanage command  to  sepecify  alternate  labeling  and  then  use
248       restorecon to put the labels on disk.
249
250       semanage fcontext -a -t iwhd_var_run_t '/srv/myiwhd_content(/.*)?'
251       restorecon -R -v /srv/myiwhd_content
252
253       Note:  SELinux  often  uses  regular expressions to specify labels that
254       match multiple files.
255
256       The following file types are defined for iwhd:
257
258
259
260       iwhd_exec_t
261
262       - Set files with the iwhd_exec_t type, if you  want  to  transition  an
263       executable to the iwhd_t domain.
264
265
266
267       iwhd_initrc_exec_t
268
269       - Set files with the iwhd_initrc_exec_t type, if you want to transition
270       an executable to the iwhd_initrc_t domain.
271
272
273
274       iwhd_log_t
275
276       - Set files with the iwhd_log_t type, if you want to treat the data  as
277       iwhd log data, usually stored under the /var/log directory.
278
279
280
281       iwhd_var_lib_t
282
283       - Set files with the iwhd_var_lib_t type, if you want to store the iwhd
284       files under the /var/lib directory.
285
286
287
288       iwhd_var_run_t
289
290       - Set files with the iwhd_var_run_t type, if you want to store the iwhd
291       files under the /run or /var/run directory.
292
293
294
295       Note:  File context can be temporarily modified with the chcon command.
296       If you want to permanently change the file context you need to use  the
297       semanage fcontext command.  This will modify the SELinux labeling data‐
298       base.  You will need to use restorecon to apply the labels.
299
300

COMMANDS

302       semanage fcontext can also be used to manipulate default  file  context
303       mappings.
304
305       semanage  permissive  can  also  be used to manipulate whether or not a
306       process type is permissive.
307
308       semanage module can also be used to enable/disable/install/remove  pol‐
309       icy modules.
310
311       semanage boolean can also be used to manipulate the booleans
312
313
314       system-config-selinux is a GUI tool available to customize SELinux pol‐
315       icy settings.
316
317

AUTHOR

319       This manual page was auto-generated using sepolicy manpage .
320
321

SEE ALSO

323       selinux(8), iwhd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
324       , setsebool(8)
325
326
327
328iwhd                               19-04-25                    iwhd_selinux(8)
Impressum