1iwhd_selinux(8)               SELinux Policy iwhd              iwhd_selinux(8)
2
3
4

NAME

6       iwhd_selinux - Security Enhanced Linux Policy for the iwhd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the iwhd processes via flexible manda‐
10       tory access control.
11
12       The iwhd processes execute with the iwhd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep iwhd_t
19
20
21

ENTRYPOINTS

23       The iwhd_t SELinux type can be entered via the iwhd_exec_t file type.
24
25       The default entrypoint paths for the iwhd_t domain are the following:
26
27       /usr/bin/iwhd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       iwhd policy is very flexible allowing users to setup  their  iwhd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for iwhd:
40
41       iwhd_t
42
43       Note:  semanage  permissive  -a  iwhd_t can be used to make the process
44       type iwhd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   iwhd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run iwhd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The  SELinux process type iwhd_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cifs_t
77
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       ecryptfs_t
110
111            /home/[^/]+/.Private(/.*)?
112            /home/[^/]+/.ecryptfs(/.*)?
113
114       fusefs_t
115
116            /var/run/user/[0-9]+/gvfs
117
118       iwhd_log_t
119
120            /var/log/iwhd.log.*
121
122       iwhd_var_lib_t
123
124            /var/lib/iwhd(/.*)?
125
126       iwhd_var_run_t
127
128            /var/run/iwhd.pid
129
130       nfs_t
131
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139

FILE CONTEXTS

141       SELinux requires files to have an extended attribute to define the file
142       type.
143
144       You can see the context of a file using the -Z option to ls
145
146       Policy governs the access  confined  processes  have  to  these  files.
147       SELinux iwhd policy is very flexible allowing users to setup their iwhd
148       processes in as secure a method as possible.
149
150       STANDARD FILE CONTEXT
151
152       SELinux defines the file context types for the iwhd, if you  wanted  to
153       store  files with these types in a different paths, you need to execute
154       the semanage command to specify alternate labeling  and  then  use  re‐
155       storecon to put the labels on disk.
156
157       semanage fcontext -a -t iwhd_exec_t '/srv/iwhd/content(/.*)?'
158       restorecon -R -v /srv/myiwhd_content
159
160       Note:  SELinux  often  uses  regular expressions to specify labels that
161       match multiple files.
162
163       The following file types are defined for iwhd:
164
165
166
167       iwhd_exec_t
168
169       - Set files with the iwhd_exec_t type, if you want to transition an ex‐
170       ecutable to the iwhd_t domain.
171
172
173
174       iwhd_initrc_exec_t
175
176       - Set files with the iwhd_initrc_exec_t type, if you want to transition
177       an executable to the iwhd_initrc_t domain.
178
179
180
181       iwhd_log_t
182
183       - Set files with the iwhd_log_t type, if you want to treat the data  as
184       iwhd log data, usually stored under the /var/log directory.
185
186
187
188       iwhd_var_lib_t
189
190       - Set files with the iwhd_var_lib_t type, if you want to store the iwhd
191       files under the /var/lib directory.
192
193
194
195       iwhd_var_run_t
196
197       - Set files with the iwhd_var_run_t type, if you want to store the iwhd
198       files under the /run or /var/run directory.
199
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), iwhd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
231       setsebool(8)
232
233
234
235iwhd                               23-10-20                    iwhd_selinux(8)
Impressum