1iwhd_selinux(8)               SELinux Policy iwhd              iwhd_selinux(8)
2
3
4

NAME

6       iwhd_selinux - Security Enhanced Linux Policy for the iwhd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the iwhd processes via flexible manda‐
10       tory access control.
11
12       The iwhd processes execute with the iwhd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep iwhd_t
19
20
21

ENTRYPOINTS

23       The iwhd_t SELinux type can be entered via the iwhd_exec_t file type.
24
25       The default entrypoint paths for the iwhd_t domain are the following:
26
27       /usr/bin/iwhd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       iwhd policy is very flexible allowing users to setup  their  iwhd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for iwhd:
40
41       iwhd_t
42
43       Note:  semanage  permissive  -a  iwhd_t can be used to make the process
44       type iwhd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   iwhd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run iwhd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type iwhd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cifs_t
69
70
71       cluster_conf_t
72
73            /etc/cluster(/.*)?
74
75       cluster_var_lib_t
76
77            /var/lib/pcsd(/.*)?
78            /var/lib/cluster(/.*)?
79            /var/lib/openais(/.*)?
80            /var/lib/pengine(/.*)?
81            /var/lib/corosync(/.*)?
82            /usr/lib/heartbeat(/.*)?
83            /var/lib/heartbeat(/.*)?
84            /var/lib/pacemaker(/.*)?
85
86       cluster_var_run_t
87
88            /var/run/crm(/.*)?
89            /var/run/cman_.*
90            /var/run/rsctmp(/.*)?
91            /var/run/aisexec.*
92            /var/run/heartbeat(/.*)?
93            /var/run/pcsd-ruby.socket
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       ecryptfs_t
102
103            /home/[^/]+/.Private(/.*)?
104            /home/[^/]+/.ecryptfs(/.*)?
105
106       fusefs_t
107
108            /var/run/user/[0-9]+/gvfs
109
110       iwhd_log_t
111
112            /var/log/iwhd.log.*
113
114       iwhd_var_lib_t
115
116            /var/lib/iwhd(/.*)?
117
118       iwhd_var_run_t
119
120            /var/run/iwhd.pid
121
122       nfs_t
123
124
125       root_t
126
127            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
128            /
129            /initrd
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy governs the access  confined  processes  have  to  these  files.
139       SELinux iwhd policy is very flexible allowing users to setup their iwhd
140       processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux defines the file context types for the iwhd, if you  wanted  to
145       store  files  with  these types in a diffent paths, you need to execute
146       the semanage command to specify alternate labeling  and  then  use  re‐
147       storecon to put the labels on disk.
148
149       semanage fcontext -a -t iwhd_log_t '/srv/myiwhd_content(/.*)?'
150       restorecon -R -v /srv/myiwhd_content
151
152       Note:  SELinux  often  uses  regular expressions to specify labels that
153       match multiple files.
154
155       The following file types are defined for iwhd:
156
157
158
159       iwhd_exec_t
160
161       - Set files with the iwhd_exec_t type, if you want to transition an ex‐
162       ecutable to the iwhd_t domain.
163
164
165
166       iwhd_initrc_exec_t
167
168       - Set files with the iwhd_initrc_exec_t type, if you want to transition
169       an executable to the iwhd_initrc_t domain.
170
171
172
173       iwhd_log_t
174
175       - Set files with the iwhd_log_t type, if you want to treat the data  as
176       iwhd log data, usually stored under the /var/log directory.
177
178
179
180       iwhd_var_lib_t
181
182       - Set files with the iwhd_var_lib_t type, if you want to store the iwhd
183       files under the /var/lib directory.
184
185
186
187       iwhd_var_run_t
188
189       - Set files with the iwhd_var_run_t type, if you want to store the iwhd
190       files under the /run or /var/run directory.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), iwhd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
223       setsebool(8)
224
225
226
227iwhd                               22-05-27                    iwhd_selinux(8)
Impressum