1wdmd_selinux(8)               SELinux Policy wdmd              wdmd_selinux(8)
2
3
4

NAME

6       wdmd_selinux - Security Enhanced Linux Policy for the wdmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wdmd processes via flexible manda‐
10       tory access control.
11
12       The wdmd processes execute with the wdmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wdmd_t
19
20
21

ENTRYPOINTS

23       The wdmd_t SELinux type can be entered via the wdmd_exec_t file type.
24
25       The default entrypoint paths for the wdmd_t domain are the following:
26
27       /usr/sbin/wdmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       wdmd policy is very flexible allowing users to setup  their  wdmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for wdmd:
40
41       wdmd_t
42
43       Note:  semanage  permissive  -a  wdmd_t can be used to make the process
44       type wdmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   wdmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run wdmd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

MANAGED FILES

167       The SELinux process type wdmd_t can manage files labeled with the  fol‐
168       lowing  file  types.   The paths listed are the default paths for these
169       file types.  Note the processes UID still need to have DAC permissions.
170
171       cluster_conf_t
172
173            /etc/cluster(/.*)?
174
175       cluster_tmpfs_t
176
177
178       cluster_var_lib_t
179
180            /var/lib/pcsd(/.*)?
181            /var/lib/cluster(/.*)?
182            /var/lib/openais(/.*)?
183            /var/lib/pengine(/.*)?
184            /var/lib/corosync(/.*)?
185            /usr/lib/heartbeat(/.*)?
186            /var/lib/heartbeat(/.*)?
187            /var/lib/pacemaker(/.*)?
188
189       cluster_var_run_t
190
191            /var/run/crm(/.*)?
192            /var/run/cman_.*
193            /var/run/rsctmp(/.*)?
194            /var/run/aisexec.*
195            /var/run/heartbeat(/.*)?
196            /var/run/corosync-qnetd(/.*)?
197            /var/run/corosync-qdevice(/.*)?
198            /var/run/cpglockd.pid
199            /var/run/corosync.pid
200            /var/run/rgmanager.pid
201            /var/run/cluster/rgmanager.sk
202
203       root_t
204
205            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
206            /
207            /initrd
208
209       wdmd_tmpfs_t
210
211
212       wdmd_var_run_t
213
214            /var/run/wdmd(/.*)?
215            /var/run/checkquorum-timer
216
217

FILE CONTEXTS

219       SELinux requires files to have an extended attribute to define the file
220       type.
221
222       You can see the context of a file using the -Z option to ls
223
224       Policy  governs  the  access  confined  processes  have to these files.
225       SELinux wdmd policy is very flexible allowing users to setup their wdmd
226       processes in as secure a method as possible.
227
228       STANDARD FILE CONTEXT
229
230       SELinux  defines  the file context types for the wdmd, if you wanted to
231       store files with these types in a diffent paths, you  need  to  execute
232       the  semanage  command  to  sepecify  alternate  labeling  and then use
233       restorecon to put the labels on disk.
234
235       semanage fcontext -a -t wdmd_var_run_t '/srv/mywdmd_content(/.*)?'
236       restorecon -R -v /srv/mywdmd_content
237
238       Note: SELinux often uses regular expressions  to  specify  labels  that
239       match multiple files.
240
241       The following file types are defined for wdmd:
242
243
244
245       wdmd_exec_t
246
247       -  Set  files  with  the wdmd_exec_t type, if you want to transition an
248       executable to the wdmd_t domain.
249
250
251
252       wdmd_initrc_exec_t
253
254       - Set files with the wdmd_initrc_exec_t type, if you want to transition
255       an executable to the wdmd_initrc_t domain.
256
257
258
259       wdmd_tmpfs_t
260
261       - Set files with the wdmd_tmpfs_t type, if you want to store wdmd files
262       on a tmpfs file system.
263
264
265
266       wdmd_var_run_t
267
268       - Set files with the wdmd_var_run_t type, if you want to store the wdmd
269       files under the /run or /var/run directory.
270
271
272       Paths:
273            /var/run/wdmd(/.*)?, /var/run/checkquorum-timer
274
275
276       Note:  File context can be temporarily modified with the chcon command.
277       If you want to permanently change the file context you need to use  the
278       semanage fcontext command.  This will modify the SELinux labeling data‐
279       base.  You will need to use restorecon to apply the labels.
280
281

COMMANDS

283       semanage fcontext can also be used to manipulate default  file  context
284       mappings.
285
286       semanage  permissive  can  also  be used to manipulate whether or not a
287       process type is permissive.
288
289       semanage module can also be used to enable/disable/install/remove  pol‐
290       icy modules.
291
292       semanage boolean can also be used to manipulate the booleans
293
294
295       system-config-selinux is a GUI tool available to customize SELinux pol‐
296       icy settings.
297
298

AUTHOR

300       This manual page was auto-generated using sepolicy manpage .
301
302

SEE ALSO

304       selinux(8), wdmd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
305       , setsebool(8)
306
307
308
309wdmd                               19-04-25                    wdmd_selinux(8)
Impressum