1wdmd_selinux(8) SELinux Policy wdmd wdmd_selinux(8)
2
3
4
6 wdmd_selinux - Security Enhanced Linux Policy for the wdmd processes
7
9 Security-Enhanced Linux secures the wdmd processes via flexible manda‐
10 tory access control.
11
12 The wdmd processes execute with the wdmd_t SELinux type. You can check
13 if you have these processes running by executing the ps command with
14 the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep wdmd_t
19
20
21
23 The wdmd_t SELinux type can be entered via the wdmd_exec_t file type.
24
25 The default entrypoint paths for the wdmd_t domain are the following:
26
27 /usr/sbin/wdmd
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 wdmd policy is very flexible allowing users to setup their wdmd pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for wdmd:
40
41 wdmd_t
42
43 Note: semanage permissive -a wdmd_t can be used to make the process
44 type wdmd_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. wdmd
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run wdmd with the tightest access possible.
53
54
55
56 If you want to allow all domains to execute in fips_mode, you must turn
57 on the fips_mode boolean. Enabled by default.
58
59 setsebool -P fips_mode 1
60
61
62
63 If you want to allow system to run with NIS, you must turn on the
64 nis_enabled boolean. Disabled by default.
65
66 setsebool -P nis_enabled 1
67
68
69
71 The SELinux process type wdmd_t can manage files labeled with the fol‐
72 lowing file types. The paths listed are the default paths for these
73 file types. Note the processes UID still need to have DAC permissions.
74
75 cluster_conf_t
76
77 /etc/cluster(/.*)?
78
79 cluster_tmpfs_t
80
81
82 cluster_var_lib_t
83
84 /var/lib/pcsd(/.*)?
85 /var/lib/cluster(/.*)?
86 /var/lib/openais(/.*)?
87 /var/lib/pengine(/.*)?
88 /var/lib/corosync(/.*)?
89 /usr/lib/heartbeat(/.*)?
90 /var/lib/heartbeat(/.*)?
91 /var/lib/pacemaker(/.*)?
92
93 cluster_var_run_t
94
95 /var/run/crm(/.*)?
96 /var/run/cman_.*
97 /var/run/rsctmp(/.*)?
98 /var/run/aisexec.*
99 /var/run/heartbeat(/.*)?
100 /var/run/pcsd-ruby.socket
101 /var/run/corosync-qnetd(/.*)?
102 /var/run/corosync-qdevice(/.*)?
103 /var/run/corosync.pid
104 /var/run/cpglockd.pid
105 /var/run/rgmanager.pid
106 /var/run/cluster/rgmanager.sk
107
108 krb5_host_rcache_t
109
110 /var/tmp/krb5_0.rcache2
111 /var/cache/krb5rcache(/.*)?
112 /var/tmp/nfs_0
113 /var/tmp/DNS_25
114 /var/tmp/host_0
115 /var/tmp/imap_0
116 /var/tmp/HTTP_23
117 /var/tmp/HTTP_48
118 /var/tmp/ldap_55
119 /var/tmp/ldap_487
120 /var/tmp/ldapmap1_0
121
122 root_t
123
124 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125 /
126 /initrd
127
128 wdmd_tmpfs_t
129
130
131 wdmd_var_run_t
132
133 /var/run/wdmd(/.*)?
134 /var/run/checkquorum-timer
135
136
138 SELinux requires files to have an extended attribute to define the file
139 type.
140
141 You can see the context of a file using the -Z option to ls
142
143 Policy governs the access confined processes have to these files.
144 SELinux wdmd policy is very flexible allowing users to setup their wdmd
145 processes in as secure a method as possible.
146
147 STANDARD FILE CONTEXT
148
149 SELinux defines the file context types for the wdmd, if you wanted to
150 store files with these types in a diffent paths, you need to execute
151 the semanage command to specify alternate labeling and then use re‐
152 storecon to put the labels on disk.
153
154 semanage fcontext -a -t wdmd_var_run_t '/srv/mywdmd_content(/.*)?'
155 restorecon -R -v /srv/mywdmd_content
156
157 Note: SELinux often uses regular expressions to specify labels that
158 match multiple files.
159
160 The following file types are defined for wdmd:
161
162
163
164 wdmd_exec_t
165
166 - Set files with the wdmd_exec_t type, if you want to transition an ex‐
167 ecutable to the wdmd_t domain.
168
169
170
171 wdmd_initrc_exec_t
172
173 - Set files with the wdmd_initrc_exec_t type, if you want to transition
174 an executable to the wdmd_initrc_t domain.
175
176
177
178 wdmd_tmpfs_t
179
180 - Set files with the wdmd_tmpfs_t type, if you want to store wdmd files
181 on a tmpfs file system.
182
183
184
185 wdmd_var_run_t
186
187 - Set files with the wdmd_var_run_t type, if you want to store the wdmd
188 files under the /run or /var/run directory.
189
190
191 Paths:
192 /var/run/wdmd(/.*)?, /var/run/checkquorum-timer
193
194
195 Note: File context can be temporarily modified with the chcon command.
196 If you want to permanently change the file context you need to use the
197 semanage fcontext command. This will modify the SELinux labeling data‐
198 base. You will need to use restorecon to apply the labels.
199
200
202 semanage fcontext can also be used to manipulate default file context
203 mappings.
204
205 semanage permissive can also be used to manipulate whether or not a
206 process type is permissive.
207
208 semanage module can also be used to enable/disable/install/remove pol‐
209 icy modules.
210
211 semanage boolean can also be used to manipulate the booleans
212
213
214 system-config-selinux is a GUI tool available to customize SELinux pol‐
215 icy settings.
216
217
219 This manual page was auto-generated using sepolicy manpage .
220
221
223 selinux(8), wdmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
224 setsebool(8)
225
226
227
228wdmd 23-02-03 wdmd_selinux(8)