1wdmd_selinux(8)               SELinux Policy wdmd              wdmd_selinux(8)
2
3
4

NAME

6       wdmd_selinux - Security Enhanced Linux Policy for the wdmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wdmd processes via flexible manda‐
10       tory access control.
11
12       The wdmd processes execute with the wdmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wdmd_t
19
20
21

ENTRYPOINTS

23       The wdmd_t SELinux type can be entered via the wdmd_exec_t file type.
24
25       The default entrypoint paths for the wdmd_t domain are the following:
26
27       /usr/sbin/wdmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       wdmd policy is very flexible allowing users to setup  their  wdmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for wdmd:
40
41       wdmd_t
42
43       Note:  semanage  permissive  -a  wdmd_t can be used to make the process
44       type wdmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   wdmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run wdmd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The  SELinux process type wdmd_t can manage files labeled with the fol‐
151       lowing file types.  The paths listed are the default  paths  for  these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       cluster_conf_t
155
156            /etc/cluster(/.*)?
157
158       cluster_tmpfs_t
159
160
161       cluster_var_lib_t
162
163            /var/lib(64)?/openais(/.*)?
164            /var/lib(64)?/pengine(/.*)?
165            /var/lib(64)?/corosync(/.*)?
166            /usr/lib(64)?/heartbeat(/.*)?
167            /var/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/pacemaker(/.*)?
169            /var/lib/cluster(/.*)?
170
171       cluster_var_run_t
172
173            /var/run/crm(/.*)?
174            /var/run/cman_.*
175            /var/run/rsctmp(/.*)?
176            /var/run/aisexec.*
177            /var/run/heartbeat(/.*)?
178            /var/run/cpglockd.pid
179            /var/run/corosync.pid
180            /var/run/rgmanager.pid
181            /var/run/cluster/rgmanager.sk
182
183       initrc_tmp_t
184
185
186       mnt_t
187
188            /mnt(/[^/]*)
189            /mnt(/[^/]*)?
190            /rhev(/[^/]*)?
191            /media(/[^/]*)
192            /media(/[^/]*)?
193            /etc/rhgb(/.*)?
194            /media/.hal-.*
195            /net
196            /afs
197            /rhev
198            /misc
199
200       root_t
201
202            /
203            /initrd
204
205       tmp_t
206
207            /tmp
208            /usr/tmp
209            /var/tmp
210            /tmp-inst
211            /var/tmp-inst
212            /var/tmp/vi.recover
213
214       wdmd_tmpfs_t
215
216
217       wdmd_var_run_t
218
219            /var/run/wdmd(/.*)?
220            /var/run/checkquorum-timer
221            /var/run/cluster/checkquorum-timer
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy governs the access  confined  processes  have  to  these  files.
231       SELinux wdmd policy is very flexible allowing users to setup their wdmd
232       processes in as secure a method as possible.
233
234       STANDARD FILE CONTEXT
235
236       SELinux defines the file context types for the wdmd, if you  wanted  to
237       store  files  with  these types in a diffent paths, you need to execute
238       the semanage command  to  sepecify  alternate  labeling  and  then  use
239       restorecon to put the labels on disk.
240
241       semanage fcontext -a -t wdmd_var_run_t '/srv/mywdmd_content(/.*)?'
242       restorecon -R -v /srv/mywdmd_content
243
244       Note:  SELinux  often  uses  regular expressions to specify labels that
245       match multiple files.
246
247       The following file types are defined for wdmd:
248
249
250
251       wdmd_exec_t
252
253       - Set files with the wdmd_exec_t type, if you  want  to  transition  an
254       executable to the wdmd_t domain.
255
256
257
258       wdmd_initrc_exec_t
259
260       - Set files with the wdmd_initrc_exec_t type, if you want to transition
261       an executable to the wdmd_initrc_t domain.
262
263
264
265       wdmd_tmpfs_t
266
267       - Set files with the wdmd_tmpfs_t type, if you want to store wdmd files
268       on a tmpfs file system.
269
270
271
272       wdmd_var_run_t
273
274       - Set files with the wdmd_var_run_t type, if you want to store the wdmd
275       files under the /run or /var/run directory.
276
277
278       Paths:
279            /var/run/wdmd(/.*)?,  /var/run/checkquorum-timer,   /var/run/clus‐
280            ter/checkquorum-timer
281
282
283       Note:  File context can be temporarily modified with the chcon command.
284       If you want to permanently change the file context you need to use  the
285       semanage fcontext command.  This will modify the SELinux labeling data‐
286       base.  You will need to use restorecon to apply the labels.
287
288

COMMANDS

290       semanage fcontext can also be used to manipulate default  file  context
291       mappings.
292
293       semanage  permissive  can  also  be used to manipulate whether or not a
294       process type is permissive.
295
296       semanage module can also be used to enable/disable/install/remove  pol‐
297       icy modules.
298
299       semanage boolean can also be used to manipulate the booleans
300
301
302       system-config-selinux is a GUI tool available to customize SELinux pol‐
303       icy settings.
304
305

AUTHOR

307       This manual page was auto-generated using sepolicy manpage .
308
309

SEE ALSO

311       selinux(8), wdmd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
312       bool(8)
313
314
315
316wdmd                               15-06-03                    wdmd_selinux(8)
Impressum