1wdmd_selinux(8)               SELinux Policy wdmd              wdmd_selinux(8)
2
3
4

NAME

6       wdmd_selinux - Security Enhanced Linux Policy for the wdmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wdmd processes via flexible manda‐
10       tory access control.
11
12       The wdmd processes execute with the wdmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wdmd_t
19
20
21

ENTRYPOINTS

23       The wdmd_t SELinux type can be entered via the wdmd_exec_t file type.
24
25       The default entrypoint paths for the wdmd_t domain are the following:
26
27       /usr/sbin/wdmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       wdmd policy is very flexible allowing users to setup  their  wdmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for wdmd:
40
41       wdmd_t
42
43       Note:  semanage  permissive  -a  wdmd_t can be used to make the process
44       type wdmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   wdmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run wdmd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type wdmd_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_tmpfs_t
80
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/corosync-qnetd(/.*)?
101            /var/run/corosync-qdevice(/.*)?
102            /var/run/corosync.pid
103            /var/run/cpglockd.pid
104            /var/run/rgmanager.pid
105            /var/run/cluster/rgmanager.sk
106
107       root_t
108
109            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
110            /
111            /initrd
112
113       wdmd_tmpfs_t
114
115
116       wdmd_var_run_t
117
118            /var/run/wdmd(/.*)?
119            /var/run/checkquorum-timer
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy  governs  the  access  confined  processes  have to these files.
129       SELinux wdmd policy is very flexible allowing users to setup their wdmd
130       processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux  defines  the file context types for the wdmd, if you wanted to
135       store files with these types in a diffent paths, you  need  to  execute
136       the  semanage  command  to  sepecify  alternate  labeling  and then use
137       restorecon to put the labels on disk.
138
139       semanage fcontext -a -t wdmd_var_run_t '/srv/mywdmd_content(/.*)?'
140       restorecon -R -v /srv/mywdmd_content
141
142       Note: SELinux often uses regular expressions  to  specify  labels  that
143       match multiple files.
144
145       The following file types are defined for wdmd:
146
147
148
149       wdmd_exec_t
150
151       -  Set  files  with  the wdmd_exec_t type, if you want to transition an
152       executable to the wdmd_t domain.
153
154
155
156       wdmd_initrc_exec_t
157
158       - Set files with the wdmd_initrc_exec_t type, if you want to transition
159       an executable to the wdmd_initrc_t domain.
160
161
162
163       wdmd_tmpfs_t
164
165       - Set files with the wdmd_tmpfs_t type, if you want to store wdmd files
166       on a tmpfs file system.
167
168
169
170       wdmd_var_run_t
171
172       - Set files with the wdmd_var_run_t type, if you want to store the wdmd
173       files under the /run or /var/run directory.
174
175
176       Paths:
177            /var/run/wdmd(/.*)?, /var/run/checkquorum-timer
178
179
180       Note:  File context can be temporarily modified with the chcon command.
181       If you want to permanently change the file context you need to use  the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage fcontext can also be used to manipulate default  file  context
188       mappings.
189
190       semanage  permissive  can  also  be used to manipulate whether or not a
191       process type is permissive.
192
193       semanage module can also be used to enable/disable/install/remove  pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8), wdmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
209       setsebool(8)
210
211
212
213wdmd                               21-03-26                    wdmd_selinux(8)
Impressum