1watchdog_selinux(8)         SELinux Policy watchdog        watchdog_selinux(8)
2
3
4

NAME

6       watchdog_selinux - Security Enhanced Linux Policy for the watchdog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  watchdog  processes  via  flexible
11       mandatory access control.
12
13       The  watchdog  processes  execute with the watchdog_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep watchdog_t
20
21
22

ENTRYPOINTS

24       The watchdog_t SELinux type can be entered via the watchdog_exec_t file
25       type.
26
27       The default entrypoint paths for the watchdog_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/watchdog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       watchdog policy is very flexible allowing users to setup their watchdog
40       processes in as secure a method as possible.
41
42       The following process types are defined for watchdog:
43
44       watchdog_t, watchdog_unconfined_t
45
46       Note: semanage permissive -a watchdog_t can be used to make the process
47       type  watchdog_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  watch‐
54       dog policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run watchdog with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Enabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux  process type watchdog_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/pcsd-ruby.socket
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122       watchdog_cache_t
123
124            /var/cache/watchdog(/.*)?
125
126       watchdog_log_t
127
128            /var/log/watchdog.*
129
130       watchdog_var_run_t
131
132            /var/run/watchdog.pid
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy governs the access  confined  processes  have  to  these  files.
142       SELinux  watchdog policy is very flexible allowing users to setup their
143       watchdog processes in as secure a method as possible.
144
145       STANDARD FILE CONTEXT
146
147       SELinux defines the file context types for the watchdog, if you  wanted
148       to store files with these types in a diffent paths, you need to execute
149       the semanage command to sepecify alternate labeling and  then  use  re‐
150       storecon to put the labels on disk.
151
152       semanage   fcontext   -a  -t  watchdog_var_run_t  '/srv/mywatchdog_con‐
153       tent(/.*)?'
154       restorecon -R -v /srv/mywatchdog_content
155
156       Note: SELinux often uses regular expressions  to  specify  labels  that
157       match multiple files.
158
159       The following file types are defined for watchdog:
160
161
162
163       watchdog_cache_t
164
165       -  Set  files  with the watchdog_cache_t type, if you want to store the
166       files under the /var/cache directory.
167
168
169
170       watchdog_exec_t
171
172       - Set files with the watchdog_exec_t type, if you want to transition an
173       executable to the watchdog_t domain.
174
175
176
177       watchdog_initrc_exec_t
178
179       -  Set files with the watchdog_initrc_exec_t type, if you want to tran‐
180       sition an executable to the watchdog_initrc_t domain.
181
182
183
184       watchdog_log_t
185
186       - Set files with the watchdog_log_t type, if you want to treat the data
187       as watchdog log data, usually stored under the /var/log directory.
188
189
190
191       watchdog_unconfined_exec_t
192
193       -  Set  files  with the watchdog_unconfined_exec_t type, if you want to
194       transition an executable to the watchdog_unconfined_t domain.
195
196
197       Paths:
198            /etc/watchdog.d(/.*)?, /usr/libexec/watchdog/scripts(/.*)?
199
200
201       watchdog_var_run_t
202
203       - Set files with the watchdog_var_run_t type, if you want to store  the
204       watchdog files under the /run or /var/run directory.
205
206
207
208       Note:  File context can be temporarily modified with the chcon command.
209       If you want to permanently change the file context you need to use  the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage fcontext can also be used to manipulate default  file  context
216       mappings.
217
218       semanage  permissive  can  also  be used to manipulate whether or not a
219       process type is permissive.
220
221       semanage module can also be used to enable/disable/install/remove  pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8), watchdog(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
237       icy(8),  setsebool(8),  watchdog_unconfined_selinux(8), watchdog_uncon‐
238       fined_selinux(8)
239
240
241
242watchdog                           21-06-09                watchdog_selinux(8)
Impressum