1iwhd_selinux(8)               SELinux Policy iwhd              iwhd_selinux(8)
2
3
4

NAME

6       iwhd_selinux - Security Enhanced Linux Policy for the iwhd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the iwhd processes via flexible manda‐
10       tory access control.
11
12       The iwhd processes execute with the iwhd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep iwhd_t
19
20
21

ENTRYPOINTS

23       The iwhd_t SELinux type can be entered via the iwhd_exec_t file type.
24
25       The default entrypoint paths for the iwhd_t domain are the following:
26
27       /usr/bin/iwhd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       iwhd policy is very flexible allowing users to setup  their  iwhd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for iwhd:
40
41       iwhd_t
42
43       Note:  semanage  permissive  -a  iwhd_t can be used to make the process
44       type iwhd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   iwhd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run iwhd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type iwhd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cifs_t
69
70
71       cluster_conf_t
72
73            /etc/cluster(/.*)?
74
75       cluster_var_lib_t
76
77            /var/lib/pcsd(/.*)?
78            /var/lib/cluster(/.*)?
79            /var/lib/openais(/.*)?
80            /var/lib/pengine(/.*)?
81            /var/lib/corosync(/.*)?
82            /usr/lib/heartbeat(/.*)?
83            /var/lib/heartbeat(/.*)?
84            /var/lib/pacemaker(/.*)?
85
86       cluster_var_run_t
87
88            /var/run/crm(/.*)?
89            /var/run/cman_.*
90            /var/run/rsctmp(/.*)?
91            /var/run/aisexec.*
92            /var/run/heartbeat(/.*)?
93            /var/run/corosync-qnetd(/.*)?
94            /var/run/corosync-qdevice(/.*)?
95            /var/run/corosync.pid
96            /var/run/cpglockd.pid
97            /var/run/rgmanager.pid
98            /var/run/cluster/rgmanager.sk
99
100       ecryptfs_t
101
102            /home/[^/]+/.Private(/.*)?
103            /home/[^/]+/.ecryptfs(/.*)?
104
105       fusefs_t
106
107            /var/run/user/[^/]*/gvfs
108
109       iwhd_log_t
110
111            /var/log/iwhd.log.*
112
113       iwhd_var_lib_t
114
115            /var/lib/iwhd(/.*)?
116
117       iwhd_var_run_t
118
119            /var/run/iwhd.pid
120
121       nfs_t
122
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux iwhd policy is very flexible allowing users to setup their iwhd
139       processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux defines the file context types for the iwhd, if you  wanted  to
144       store  files  with  these types in a diffent paths, you need to execute
145       the semanage command  to  sepecify  alternate  labeling  and  then  use
146       restorecon to put the labels on disk.
147
148       semanage fcontext -a -t iwhd_log_t '/srv/myiwhd_content(/.*)?'
149       restorecon -R -v /srv/myiwhd_content
150
151       Note:  SELinux  often  uses  regular expressions to specify labels that
152       match multiple files.
153
154       The following file types are defined for iwhd:
155
156
157
158       iwhd_exec_t
159
160       - Set files with the iwhd_exec_t type, if you  want  to  transition  an
161       executable to the iwhd_t domain.
162
163
164
165       iwhd_initrc_exec_t
166
167       - Set files with the iwhd_initrc_exec_t type, if you want to transition
168       an executable to the iwhd_initrc_t domain.
169
170
171
172       iwhd_log_t
173
174       - Set files with the iwhd_log_t type, if you want to treat the data  as
175       iwhd log data, usually stored under the /var/log directory.
176
177
178
179       iwhd_var_lib_t
180
181       - Set files with the iwhd_var_lib_t type, if you want to store the iwhd
182       files under the /var/lib directory.
183
184
185
186       iwhd_var_run_t
187
188       - Set files with the iwhd_var_run_t type, if you want to store the iwhd
189       files under the /run or /var/run directory.
190
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), iwhd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
222       setsebool(8)
223
224
225
226iwhd                               20-05-05                    iwhd_selinux(8)
Impressum