1watchdog_selinux(8)         SELinux Policy watchdog        watchdog_selinux(8)
2
3
4

NAME

6       watchdog_selinux - Security Enhanced Linux Policy for the watchdog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  watchdog  processes  via  flexible
11       mandatory access control.
12
13       The  watchdog  processes  execute with the watchdog_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep watchdog_t
20
21
22

ENTRYPOINTS

24       The watchdog_t SELinux type can be entered via the watchdog_exec_t file
25       type.
26
27       The default entrypoint paths for the watchdog_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/watchdog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       watchdog policy is very flexible allowing users to setup their watchdog
40       processes in as secure a method as possible.
41
42       The following process types are defined for watchdog:
43
44       watchdog_t, watchdog_unconfined_t
45
46       Note: semanage permissive -a watchdog_t can be used to make the process
47       type  watchdog_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  watch‐
54       dog policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run watchdog with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want  to  allow  system  to run with NIS, you must turn on the
142       nis_enabled boolean. Disabled by default.
143
144       setsebool -P nis_enabled 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Disabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154

MANAGED FILES

156       The  SELinux  process type watchdog_t can manage files labeled with the
157       following file types.  The paths listed are the default paths for these
158       file types.  Note the processes UID still need to have DAC permissions.
159
160       cluster_conf_t
161
162            /etc/cluster(/.*)?
163
164       cluster_var_lib_t
165
166            /var/lib/pcsd(/.*)?
167            /var/lib/cluster(/.*)?
168            /var/lib/openais(/.*)?
169            /var/lib/pengine(/.*)?
170            /var/lib/corosync(/.*)?
171            /usr/lib/heartbeat(/.*)?
172            /var/lib/heartbeat(/.*)?
173            /var/lib/pacemaker(/.*)?
174
175       cluster_var_run_t
176
177            /var/run/crm(/.*)?
178            /var/run/cman_.*
179            /var/run/rsctmp(/.*)?
180            /var/run/aisexec.*
181            /var/run/heartbeat(/.*)?
182            /var/run/corosync-qnetd(/.*)?
183            /var/run/corosync-qdevice(/.*)?
184            /var/run/cpglockd.pid
185            /var/run/corosync.pid
186            /var/run/rgmanager.pid
187            /var/run/cluster/rgmanager.sk
188
189       etc_runtime_t
190
191            /[^/]+
192            /etc/mtab.*
193            /etc/blkid(/.*)?
194            /etc/nologin.*
195            /etc/.fstab.hal..+
196            /halt
197            /fastboot
198            /poweroff
199            /etc/cmtab
200            /forcefsck
201            /.autofsck
202            /.suspended
203            /fsckoptions
204            /var/.updated
205            /etc/.updated
206            /.autorelabel
207            /etc/securetty
208            /etc/nohotplug
209            /etc/killpower
210            /etc/ioctl.save
211            /etc/fstab.REVOKE
212            /etc/network/ifstate
213            /etc/sysconfig/hwconf
214            /etc/ptal/ptal-printd-like
215            /etc/sysconfig/iptables.save
216            /etc/xorg.conf.d/00-system-setup-keyboard.conf
217            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
218
219       root_t
220
221            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
222            /
223            /initrd
224
225       watchdog_cache_t
226
227            /var/cache/watchdog(/.*)?
228
229       watchdog_log_t
230
231            /var/log/watchdog.*
232
233       watchdog_var_run_t
234
235            /var/run/watchdog.pid
236
237

FILE CONTEXTS

239       SELinux requires files to have an extended attribute to define the file
240       type.
241
242       You can see the context of a file using the -Z option to ls
243
244       Policy governs the access  confined  processes  have  to  these  files.
245       SELinux  watchdog policy is very flexible allowing users to setup their
246       watchdog processes in as secure a method as possible.
247
248       STANDARD FILE CONTEXT
249
250       SELinux defines the file context types for the watchdog, if you  wanted
251       to store files with these types in a diffent paths, you need to execute
252       the semanage command  to  sepecify  alternate  labeling  and  then  use
253       restorecon to put the labels on disk.
254
255       semanage   fcontext   -a  -t  watchdog_var_run_t  '/srv/mywatchdog_con‐
256       tent(/.*)?'
257       restorecon -R -v /srv/mywatchdog_content
258
259       Note: SELinux often uses regular expressions  to  specify  labels  that
260       match multiple files.
261
262       The following file types are defined for watchdog:
263
264
265
266       watchdog_cache_t
267
268       -  Set  files  with the watchdog_cache_t type, if you want to store the
269       files under the /var/cache directory.
270
271
272
273       watchdog_exec_t
274
275       - Set files with the watchdog_exec_t type, if you want to transition an
276       executable to the watchdog_t domain.
277
278
279
280       watchdog_initrc_exec_t
281
282       -  Set files with the watchdog_initrc_exec_t type, if you want to tran‐
283       sition an executable to the watchdog_initrc_t domain.
284
285
286
287       watchdog_log_t
288
289       - Set files with the watchdog_log_t type, if you want to treat the data
290       as watchdog log data, usually stored under the /var/log directory.
291
292
293
294       watchdog_unconfined_exec_t
295
296       -  Set  files  with the watchdog_unconfined_exec_t type, if you want to
297       transition an executable to the watchdog_unconfined_t domain.
298
299
300       Paths:
301            /etc/watchdog.d(/.*)?, /usr/libexec/watchdog/scripts(/.*)?
302
303
304       watchdog_var_run_t
305
306       - Set files with the watchdog_var_run_t type, if you want to store  the
307       watchdog files under the /run or /var/run directory.
308
309
310
311       Note:  File context can be temporarily modified with the chcon command.
312       If you want to permanently change the file context you need to use  the
313       semanage fcontext command.  This will modify the SELinux labeling data‐
314       base.  You will need to use restorecon to apply the labels.
315
316

COMMANDS

318       semanage fcontext can also be used to manipulate default  file  context
319       mappings.
320
321       semanage  permissive  can  also  be used to manipulate whether or not a
322       process type is permissive.
323
324       semanage module can also be used to enable/disable/install/remove  pol‐
325       icy modules.
326
327       semanage boolean can also be used to manipulate the booleans
328
329
330       system-config-selinux is a GUI tool available to customize SELinux pol‐
331       icy settings.
332
333

AUTHOR

335       This manual page was auto-generated using sepolicy manpage .
336
337

SEE ALSO

339       selinux(8), watchdog(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
340       icy(8)  , setsebool(8), watchdog_unconfined_selinux(8), watchdog_uncon‐
341       fined_selinux(8)
342
343
344
345watchdog                           19-04-25                watchdog_selinux(8)
Impressum