1clogd_selinux(8)             SELinux Policy clogd             clogd_selinux(8)
2
3
4

NAME

6       clogd_selinux - Security Enhanced Linux Policy for the clogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the clogd processes via flexible manda‐
10       tory access control.
11
12       The clogd processes execute with the  clogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep clogd_t
19
20
21

ENTRYPOINTS

23       The clogd_t SELinux type can be entered via the clogd_exec_t file type.
24
25       The default entrypoint paths for the clogd_t domain are the following:
26
27       /usr/sbin/clogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       clogd policy is very flexible allowing users to setup their clogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for clogd:
40
41       clogd_t
42
43       Note:  semanage  permissive  -a clogd_t can be used to make the process
44       type clogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   clogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run clogd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

MANAGED FILES

129       The SELinux process type clogd_t can manage files labeled with the fol‐
130       lowing  file  types.   The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       clogd_tmpfs_t
134
135
136       clogd_var_run_t
137
138            /var/run/clogd.pid
139
140       cluster_conf_t
141
142            /etc/cluster(/.*)?
143
144       cluster_var_lib_t
145
146            /var/lib(64)?/openais(/.*)?
147            /var/lib(64)?/pengine(/.*)?
148            /var/lib(64)?/corosync(/.*)?
149            /usr/lib(64)?/heartbeat(/.*)?
150            /var/lib(64)?/heartbeat(/.*)?
151            /var/lib(64)?/pacemaker(/.*)?
152            /var/lib/cluster(/.*)?
153
154       cluster_var_run_t
155
156            /var/run/crm(/.*)?
157            /var/run/cman_.*
158            /var/run/rsctmp(/.*)?
159            /var/run/aisexec.*
160            /var/run/heartbeat(/.*)?
161            /var/run/cpglockd.pid
162            /var/run/corosync.pid
163            /var/run/rgmanager.pid
164            /var/run/cluster/rgmanager.sk
165
166       initrc_tmp_t
167
168
169       mnt_t
170
171            /mnt(/[^/]*)
172            /mnt(/[^/]*)?
173            /rhev(/[^/]*)?
174            /media(/[^/]*)
175            /media(/[^/]*)?
176            /etc/rhgb(/.*)?
177            /media/.hal-.*
178            /net
179            /afs
180            /rhev
181            /misc
182
183       root_t
184
185            /
186            /initrd
187
188       tmp_t
189
190            /tmp
191            /usr/tmp
192            /var/tmp
193            /tmp-inst
194            /var/tmp-inst
195            /var/tmp/vi.recover
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy  governs  the  access  confined  processes  have to these files.
205       SELinux clogd policy is very flexible allowing  users  to  setup  their
206       clogd processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux  defines the file context types for the clogd, if you wanted to
211       store files with these types in a diffent paths, you  need  to  execute
212       the  semanage  command  to  sepecify  alternate  labeling  and then use
213       restorecon to put the labels on disk.
214
215       semanage fcontext -a -t clogd_var_run_t '/srv/myclogd_content(/.*)?'
216       restorecon -R -v /srv/myclogd_content
217
218       Note: SELinux often uses regular expressions  to  specify  labels  that
219       match multiple files.
220
221       The following file types are defined for clogd:
222
223
224
225       clogd_exec_t
226
227       -  Set  files  with the clogd_exec_t type, if you want to transition an
228       executable to the clogd_t domain.
229
230
231
232       clogd_tmpfs_t
233
234       - Set files with the clogd_tmpfs_t type, if you  want  to  store  clogd
235       files on a tmpfs file system.
236
237
238
239       clogd_var_run_t
240
241       -  Set  files  with  the clogd_var_run_t type, if you want to store the
242       clogd files under the /run or /var/run directory.
243
244
245
246       Note: File context can be temporarily modified with the chcon  command.
247       If  you want to permanently change the file context you need to use the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage  fcontext  can also be used to manipulate default file context
254       mappings.
255
256       semanage permissive can also be used to manipulate  whether  or  not  a
257       process type is permissive.
258
259       semanage  module can also be used to enable/disable/install/remove pol‐
260       icy modules.
261
262       semanage boolean can also be used to manipulate the booleans
263
264
265       system-config-selinux is a GUI tool available to customize SELinux pol‐
266       icy settings.
267
268

AUTHOR

270       This manual page was auto-generated using sepolicy manpage .
271
272

SEE ALSO

274       selinux(8),  clogd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
275       bool(8)
276
277
278
279clogd                              15-06-03                   clogd_selinux(8)
Impressum