1wdmd_selinux(8)               SELinux Policy wdmd              wdmd_selinux(8)
2
3
4

NAME

6       wdmd_selinux - Security Enhanced Linux Policy for the wdmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wdmd processes via flexible manda‐
10       tory access control.
11
12       The wdmd processes execute with the wdmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wdmd_t
19
20
21

ENTRYPOINTS

23       The wdmd_t SELinux type can be entered via the wdmd_exec_t file type.
24
25       The default entrypoint paths for the wdmd_t domain are the following:
26
27       /usr/sbin/wdmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       wdmd policy is very flexible allowing users to setup  their  wdmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for wdmd:
40
41       wdmd_t
42
43       Note:  semanage  permissive  -a  wdmd_t can be used to make the process
44       type wdmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   wdmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run wdmd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type wdmd_t can manage files labeled with the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_tmpfs_t
102
103
104       cluster_var_lib_t
105
106            /var/lib/pcsd(/.*)?
107            /var/lib/cluster(/.*)?
108            /var/lib/openais(/.*)?
109            /var/lib/pengine(/.*)?
110            /var/lib/corosync(/.*)?
111            /usr/lib/heartbeat(/.*)?
112            /var/lib/heartbeat(/.*)?
113            /var/lib/pacemaker(/.*)?
114
115       cluster_var_run_t
116
117            /var/run/crm(/.*)?
118            /var/run/cman_.*
119            /var/run/rsctmp(/.*)?
120            /var/run/aisexec.*
121            /var/run/heartbeat(/.*)?
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       root_t
130
131            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
132            /
133            /initrd
134
135       wdmd_tmpfs_t
136
137
138       wdmd_var_run_t
139
140            /var/run/wdmd(/.*)?
141            /var/run/checkquorum-timer
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux wdmd policy is very flexible allowing users to setup their wdmd
152       processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux  defines  the file context types for the wdmd, if you wanted to
157       store files with these types in a diffent paths, you  need  to  execute
158       the  semanage  command  to  sepecify  alternate  labeling  and then use
159       restorecon to put the labels on disk.
160
161       semanage fcontext -a -t wdmd_var_run_t '/srv/mywdmd_content(/.*)?'
162       restorecon -R -v /srv/mywdmd_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for wdmd:
168
169
170
171       wdmd_exec_t
172
173       -  Set  files  with  the wdmd_exec_t type, if you want to transition an
174       executable to the wdmd_t domain.
175
176
177
178       wdmd_initrc_exec_t
179
180       - Set files with the wdmd_initrc_exec_t type, if you want to transition
181       an executable to the wdmd_initrc_t domain.
182
183
184
185       wdmd_tmpfs_t
186
187       - Set files with the wdmd_tmpfs_t type, if you want to store wdmd files
188       on a tmpfs file system.
189
190
191
192       wdmd_var_run_t
193
194       - Set files with the wdmd_var_run_t type, if you want to store the wdmd
195       files under the /run or /var/run directory.
196
197
198       Paths:
199            /var/run/wdmd(/.*)?, /var/run/checkquorum-timer
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), wdmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
231       setsebool(8)
232
233
234
235wdmd                               19-12-02                    wdmd_selinux(8)
Impressum