1watchdog_selinux(8)         SELinux Policy watchdog        watchdog_selinux(8)
2
3
4

NAME

6       watchdog_selinux - Security Enhanced Linux Policy for the watchdog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  watchdog  processes  via  flexible
11       mandatory access control.
12
13       The  watchdog  processes  execute with the watchdog_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep watchdog_t
20
21
22

ENTRYPOINTS

24       The watchdog_t SELinux type can be entered via the watchdog_exec_t file
25       type.
26
27       The default entrypoint paths for the watchdog_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/watchdog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       watchdog policy is very flexible allowing users to setup their watchdog
40       processes in as secure a method as possible.
41
42       The following process types are defined for watchdog:
43
44       watchdog_t, watchdog_unconfined_t
45
46       Note: semanage permissive -a watchdog_t can be used to make the process
47       type  watchdog_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  watch‐
54       dog policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run watchdog with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Disabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux  process type watchdog_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       etc_runtime_t
116
117            /[^/]+
118            /etc/mtab.*
119            /etc/blkid(/.*)?
120            /etc/nologin.*
121            /etc/.fstab.hal..+
122            /halt
123            /fastboot
124            /poweroff
125            /.autofsck
126            /etc/cmtab
127            /forcefsck
128            /.suspended
129            /fsckoptions
130            /.autorelabel
131            /etc/.updated
132            /var/.updated
133            /etc/killpower
134            /etc/nohotplug
135            /etc/securetty
136            /etc/ioctl.save
137            /etc/fstab.REVOKE
138            /etc/network/ifstate
139            /etc/sysconfig/hwconf
140            /etc/ptal/ptal-printd-like
141            /etc/sysconfig/iptables.save
142            /etc/xorg.conf.d/00-system-setup-keyboard.conf
143            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
144
145       root_t
146
147            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
148            /
149            /initrd
150
151       watchdog_cache_t
152
153            /var/cache/watchdog(/.*)?
154
155       watchdog_log_t
156
157            /var/log/watchdog.*
158
159       watchdog_var_run_t
160
161            /var/run/watchdog.pid
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux  watchdog policy is very flexible allowing users to setup their
172       watchdog processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the watchdog, if you  wanted
177       to store files with these types in a diffent paths, you need to execute
178       the semanage command  to  sepecify  alternate  labeling  and  then  use
179       restorecon to put the labels on disk.
180
181       semanage   fcontext   -a  -t  watchdog_var_run_t  '/srv/mywatchdog_con‐
182       tent(/.*)?'
183       restorecon -R -v /srv/mywatchdog_content
184
185       Note: SELinux often uses regular expressions  to  specify  labels  that
186       match multiple files.
187
188       The following file types are defined for watchdog:
189
190
191
192       watchdog_cache_t
193
194       -  Set  files  with the watchdog_cache_t type, if you want to store the
195       files under the /var/cache directory.
196
197
198
199       watchdog_exec_t
200
201       - Set files with the watchdog_exec_t type, if you want to transition an
202       executable to the watchdog_t domain.
203
204
205
206       watchdog_initrc_exec_t
207
208       -  Set files with the watchdog_initrc_exec_t type, if you want to tran‐
209       sition an executable to the watchdog_initrc_t domain.
210
211
212
213       watchdog_log_t
214
215       - Set files with the watchdog_log_t type, if you want to treat the data
216       as watchdog log data, usually stored under the /var/log directory.
217
218
219
220       watchdog_unconfined_exec_t
221
222       -  Set  files  with the watchdog_unconfined_exec_t type, if you want to
223       transition an executable to the watchdog_unconfined_t domain.
224
225
226       Paths:
227            /etc/watchdog.d(/.*)?, /usr/libexec/watchdog/scripts(/.*)?
228
229
230       watchdog_var_run_t
231
232       - Set files with the watchdog_var_run_t type, if you want to store  the
233       watchdog files under the /run or /var/run directory.
234
235
236
237       Note:  File context can be temporarily modified with the chcon command.
238       If you want to permanently change the file context you need to use  the
239       semanage fcontext command.  This will modify the SELinux labeling data‐
240       base.  You will need to use restorecon to apply the labels.
241
242

COMMANDS

244       semanage fcontext can also be used to manipulate default  file  context
245       mappings.
246
247       semanage  permissive  can  also  be used to manipulate whether or not a
248       process type is permissive.
249
250       semanage module can also be used to enable/disable/install/remove  pol‐
251       icy modules.
252
253       semanage boolean can also be used to manipulate the booleans
254
255
256       system-config-selinux is a GUI tool available to customize SELinux pol‐
257       icy settings.
258
259

AUTHOR

261       This manual page was auto-generated using sepolicy manpage .
262
263

SEE ALSO

265       selinux(8), watchdog(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
266       icy(8),  setsebool(8),  watchdog_unconfined_selinux(8), watchdog_uncon‐
267       fined_selinux(8)
268
269
270
271watchdog                           19-06-18                watchdog_selinux(8)
Impressum