1watchdog_selinux(8)         SELinux Policy watchdog        watchdog_selinux(8)
2
3
4

NAME

6       watchdog_selinux - Security Enhanced Linux Policy for the watchdog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  watchdog  processes  via  flexible
11       mandatory access control.
12
13       The  watchdog  processes  execute with the watchdog_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep watchdog_t
20
21
22

ENTRYPOINTS

24       The  watchdog_t  SELinux  type  can be entered via the file_type, unla‐
25       beled_t, proc_type,  watchdog_exec_t,  filesystem_type,  mtrr_device_t,
26       sysctl_type file types.
27
28       The  default entrypoint paths for the watchdog_t domain are the follow‐
29       ing:
30
31       all files on the system, /usr/sbin/watchdog, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       watchdog policy is very flexible allowing users to setup their watchdog
41       processes in as secure a method as possible.
42
43       The following process types are defined for watchdog:
44
45       watchdog_t
46
47       Note: semanage permissive -a watchdog_t can be used to make the process
48       type watchdog_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   watch‐
55       dog  policy  is  extremely flexible and has several booleans that allow
56       you to manipulate the policy and run watchdog with the tightest  access
57       possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the allow_daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P allow_daemons_dump_core 1
65
66
67
68       If you want to allow all daemons to use tcp wrappers, you must turn  on
69       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71       setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow unconfined executables to make their  heap  memory
91       executable.   Doing  this  is  a  really bad idea. Probably indicates a
92       badly coded executable, but could indicate an attack.  This  executable
93       should  be  reported  in  bugzilla, you must turn on the allow_execheap
94       boolean. Disabled by default.
95
96       setsebool -P allow_execheap 1
97
98
99
100       If you want to allow unconfined executables to map a memory  region  as
101       both  executable  and  writable,  this  is dangerous and the executable
102       should be reported in bugzilla), you must  turn  on  the  allow_execmem
103       boolean. Enabled by default.
104
105       setsebool -P allow_execmem 1
106
107
108
109       If  you  want  to  allow  all  unconfined  executables to use libraries
110       requiring text relocation that are not  labeled  textrel_shlib_t),  you
111       must turn on the allow_execmod boolean. Enabled by default.
112
113       setsebool -P allow_execmod 1
114
115
116
117       If  you  want  to allow unconfined executables to make their stack exe‐
118       cutable.  This should never, ever be necessary.  Probably  indicates  a
119       badly  coded  executable, but could indicate an attack. This executable
120       should be reported in bugzilla), you must turn on  the  allow_execstack
121       boolean. Enabled by default.
122
123       setsebool -P allow_execstack 1
124
125
126
127       If  you want to allow sysadm to debug or ptrace all processes, you must
128       turn on the allow_ptrace boolean. Disabled by default.
129
130       setsebool -P allow_ptrace 1
131
132
133
134       If you want to allow system to run with  NIS,  you  must  turn  on  the
135       allow_ypbind boolean. Disabled by default.
136
137       setsebool -P allow_ypbind 1
138
139
140
141       If  you  want  to enable cluster mode for daemons, you must turn on the
142       daemons_enable_cluster_mode boolean. Disabled by default.
143
144       setsebool -P daemons_enable_cluster_mode 1
145
146
147
148       If you want to allow all domains to have the kernel load  modules,  you
149       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
150       default.
151
152       setsebool -P domain_kernel_load_modules 1
153
154
155
156       If you want to allow all domains to execute in fips_mode, you must turn
157       on the fips_mode boolean. Enabled by default.
158
159       setsebool -P fips_mode 1
160
161
162
163       If you want to enable reading of urandom for all domains, you must turn
164       on the global_ssp boolean. Disabled by default.
165
166       setsebool -P global_ssp 1
167
168
169
170       If you want to enable support for upstart as the init program, you must
171       turn on the init_upstart boolean. Enabled by default.
172
173       setsebool -P init_upstart 1
174
175
176
177       If  you  want to allow certain domains to map low memory in the kernel,
178       you must turn on the mmap_low_allowed boolean. Disabled by default.
179
180       setsebool -P mmap_low_allowed 1
181
182
183
184       If you want to boolean to determine whether the system permits  loading
185       policy,  setting enforcing mode, and changing boolean values.  Set this
186       to true and you have to reboot to set it back, you  must  turn  on  the
187       secure_mode_policyload boolean. Disabled by default.
188
189       setsebool -P secure_mode_policyload 1
190
191
192
193       If you want to support X userspace object manager, you must turn on the
194       xserver_object_manager boolean. Disabled by default.
195
196       setsebool -P xserver_object_manager 1
197
198
199

MANAGED FILES

201       The SELinux process type watchdog_t can manage files labeled  with  the
202       following file types.  The paths listed are the default paths for these
203       file types.  Note the processes UID still need to have DAC permissions.
204
205       file_type
206
207            all files on the system
208
209

FILE CONTEXTS

211       SELinux requires files to have an extended attribute to define the file
212       type.
213
214       You can see the context of a file using the -Z option to ls
215
216       Policy  governs  the  access  confined  processes  have to these files.
217       SELinux watchdog policy is very flexible allowing users to setup  their
218       watchdog processes in as secure a method as possible.
219
220       STANDARD FILE CONTEXT
221
222       SELinux  defines the file context types for the watchdog, if you wanted
223       to store files with these types in a diffent paths, you need to execute
224       the  semanage  command  to  sepecify  alternate  labeling  and then use
225       restorecon to put the labels on disk.
226
227       semanage  fcontext  -a  -t   watchdog_var_run_t   '/srv/mywatchdog_con‐
228       tent(/.*)?'
229       restorecon -R -v /srv/mywatchdog_content
230
231       Note:  SELinux  often  uses  regular expressions to specify labels that
232       match multiple files.
233
234       The following file types are defined for watchdog:
235
236
237
238       watchdog_exec_t
239
240       - Set files with the watchdog_exec_t type, if you want to transition an
241       executable to the watchdog_t domain.
242
243
244
245       watchdog_log_t
246
247       - Set files with the watchdog_log_t type, if you want to treat the data
248       as watchdog log data, usually stored under the /var/log directory.
249
250
251
252       watchdog_var_run_t
253
254       - Set files with the watchdog_var_run_t type, if you want to store  the
255       watchdog files under the /run or /var/run directory.
256
257
258
259       Note:  File context can be temporarily modified with the chcon command.
260       If you want to permanently change the file context you need to use  the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage fcontext can also be used to manipulate default  file  context
267       mappings.
268
269       semanage  permissive  can  also  be used to manipulate whether or not a
270       process type is permissive.
271
272       semanage module can also be used to enable/disable/install/remove  pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8), watchdog(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
288       bool(8)
289
290
291
292watchdog                           15-06-03                watchdog_selinux(8)
Impressum