1watchdog_selinux(8)         SELinux Policy watchdog        watchdog_selinux(8)
2
3
4

NAME

6       watchdog_selinux - Security Enhanced Linux Policy for the watchdog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  watchdog  processes  via  flexible
11       mandatory access control.
12
13       The  watchdog  processes  execute with the watchdog_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep watchdog_t
20
21
22

ENTRYPOINTS

24       The watchdog_t SELinux type can be entered via the watchdog_exec_t file
25       type.
26
27       The default entrypoint paths for the watchdog_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/watchdog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       watchdog policy is very flexible allowing users to setup their watchdog
40       processes in as secure a method as possible.
41
42       The following process types are defined for watchdog:
43
44       watchdog_t, watchdog_unconfined_t
45
46       Note: semanage permissive -a watchdog_t can be used to make the process
47       type  watchdog_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  watch‐
54       dog policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run watchdog with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to allow confined applications to use nscd  shared  memory,
83       you must turn on the nscd_use_shm boolean. Enabled by default.
84
85       setsebool -P nscd_use_shm 1
86
87
88

MANAGED FILES

90       The  SELinux  process type watchdog_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       watchdog_cache_t
131
132            /var/cache/watchdog(/.*)?
133
134       watchdog_log_t
135
136            /var/log/watchdog.*
137
138       watchdog_var_run_t
139
140            /var/run/watchdog.pid
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  watchdog policy is very flexible allowing users to setup their
151       watchdog processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for the watchdog, if you  wanted
156       to  store files with these types in a different paths, you need to exe‐
157       cute the semanage command to specify alternate labeling  and  then  use
158       restorecon to put the labels on disk.
159
160       semanage fcontext -a -t watchdog_exec_t '/srv/watchdog/content(/.*)?'
161       restorecon -R -v /srv/mywatchdog_content
162
163       Note:  SELinux  often  uses  regular expressions to specify labels that
164       match multiple files.
165
166       The following file types are defined for watchdog:
167
168
169
170       watchdog_cache_t
171
172       - Set files with the watchdog_cache_t type, if you want  to  store  the
173       files under the /var/cache directory.
174
175
176
177       watchdog_exec_t
178
179       - Set files with the watchdog_exec_t type, if you want to transition an
180       executable to the watchdog_t domain.
181
182
183
184       watchdog_initrc_exec_t
185
186       - Set files with the watchdog_initrc_exec_t type, if you want to  tran‐
187       sition an executable to the watchdog_initrc_t domain.
188
189
190
191       watchdog_log_t
192
193       - Set files with the watchdog_log_t type, if you want to treat the data
194       as watchdog log data, usually stored under the /var/log directory.
195
196
197
198       watchdog_unconfined_exec_t
199
200       - Set files with the watchdog_unconfined_exec_t type, if  you  want  to
201       transition an executable to the watchdog_unconfined_t domain.
202
203
204       Paths:
205            /etc/watchdog.d(/.*)?, /usr/libexec/watchdog/scripts(/.*)?
206
207
208       watchdog_var_run_t
209
210       -  Set files with the watchdog_var_run_t type, if you want to store the
211       watchdog files under the /run or /var/run directory.
212
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),  watchdog(8),  semanage(8), restorecon(8), chcon(1), sepol‐
244       icy(8), setsebool(8),  watchdog_unconfined_selinux(8),  watchdog_uncon‐
245       fined_selinux(8)
246
247
248
249watchdog                           23-12-15                watchdog_selinux(8)
Impressum