1mcelog_selinux(8)            SELinux Policy mcelog           mcelog_selinux(8)
2
3
4

NAME

6       mcelog_selinux  -  Security  Enhanced  Linux Policy for the mcelog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  mcelog  processes  via  flexible
11       mandatory access control.
12
13       The  mcelog  processes  execute with the mcelog_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mcelog_t
20
21
22

ENTRYPOINTS

24       The  mcelog_t  SELinux  type  can be entered via the mcelog_exec_t file
25       type.
26
27       The default entrypoint paths for the mcelog_t domain are the following:
28
29       /usr/sbin/mcelog
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       mcelog policy is very flexible allowing users  to  setup  their  mcelog
39       processes in as secure a method as possible.
40
41       The following process types are defined for mcelog:
42
43       mcelog_t
44
45       Note:  semanage  permissive -a mcelog_t can be used to make the process
46       type mcelog_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   mcelog
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run mcelog with the tightest access possible.
55
56
57
58       If you want to determine whether mcelog can use all the user ttys,  you
59       must turn on the mcelog_foreground boolean. Disabled by default.
60
61       setsebool -P mcelog_foreground 1
62
63
64
65       If you want to allow all daemons to write corefiles to /, you must turn
66       on the allow_daemons_dump_core boolean. Disabled by default.
67
68       setsebool -P allow_daemons_dump_core 1
69
70
71
72       If you want to allow all daemons to use tcp wrappers, you must turn  on
73       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
74
75       setsebool -P allow_daemons_use_tcp_wrapper 1
76
77
78
79       If  you  want to allow all daemons the ability to read/write terminals,
80       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
81       default.
82
83       setsebool -P allow_daemons_use_tty 1
84
85
86
87       If you want to allow all domains to use other domains file descriptors,
88       you must turn on the allow_domain_fd_use boolean. Enabled by default.
89
90       setsebool -P allow_domain_fd_use 1
91
92
93
94       If you want to allow confined applications to run  with  kerberos,  you
95       must turn on the allow_kerberos boolean. Enabled by default.
96
97       setsebool -P allow_kerberos 1
98
99
100
101       If  you want to allow sysadm to debug or ptrace all processes, you must
102       turn on the allow_ptrace boolean. Disabled by default.
103
104       setsebool -P allow_ptrace 1
105
106
107
108       If you want to allow system to run with  NIS,  you  must  turn  on  the
109       allow_ypbind boolean. Disabled by default.
110
111       setsebool -P allow_ypbind 1
112
113
114
115       If  you  want  to enable cluster mode for daemons, you must turn on the
116       daemons_enable_cluster_mode boolean. Disabled by default.
117
118       setsebool -P daemons_enable_cluster_mode 1
119
120
121
122       If you want to allow all domains to have the kernel load  modules,  you
123       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
124       default.
125
126       setsebool -P domain_kernel_load_modules 1
127
128
129
130       If you want to allow all domains to execute in fips_mode, you must turn
131       on the fips_mode boolean. Enabled by default.
132
133       setsebool -P fips_mode 1
134
135
136
137       If you want to enable reading of urandom for all domains, you must turn
138       on the global_ssp boolean. Disabled by default.
139
140       setsebool -P global_ssp 1
141
142
143
144       If you want to enable support for upstart as the init program, you must
145       turn on the init_upstart boolean. Enabled by default.
146
147       setsebool -P init_upstart 1
148
149
150
151       If  you  want to allow confined applications to use nscd shared memory,
152       you must turn on the nscd_use_shm boolean. Enabled by default.
153
154       setsebool -P nscd_use_shm 1
155
156
157

MANAGED FILES

159       The SELinux process type mcelog_t can manage  files  labeled  with  the
160       following file types.  The paths listed are the default paths for these
161       file types.  Note the processes UID still need to have DAC permissions.
162
163       cluster_conf_t
164
165            /etc/cluster(/.*)?
166
167       cluster_var_lib_t
168
169            /var/lib(64)?/openais(/.*)?
170            /var/lib(64)?/pengine(/.*)?
171            /var/lib(64)?/corosync(/.*)?
172            /usr/lib(64)?/heartbeat(/.*)?
173            /var/lib(64)?/heartbeat(/.*)?
174            /var/lib(64)?/pacemaker(/.*)?
175            /var/lib/cluster(/.*)?
176
177       cluster_var_run_t
178
179            /var/run/crm(/.*)?
180            /var/run/cman_.*
181            /var/run/rsctmp(/.*)?
182            /var/run/aisexec.*
183            /var/run/heartbeat(/.*)?
184            /var/run/cpglockd.pid
185            /var/run/corosync.pid
186            /var/run/rgmanager.pid
187            /var/run/cluster/rgmanager.sk
188
189       initrc_tmp_t
190
191
192       mcelog_log_t
193
194            /var/log/mcelog.*
195
196       mcelog_var_run_t
197
198            /var/run/mcelog.*
199
200       mnt_t
201
202            /mnt(/[^/]*)
203            /mnt(/[^/]*)?
204            /rhev(/[^/]*)?
205            /media(/[^/]*)
206            /media(/[^/]*)?
207            /etc/rhgb(/.*)?
208            /media/.hal-.*
209            /net
210            /afs
211            /rhev
212            /misc
213
214       root_t
215
216            /
217            /initrd
218
219       sysfs_t
220
221            /sys(/.*)?
222
223       tmp_t
224
225            /tmp
226            /usr/tmp
227            /var/tmp
228            /tmp-inst
229            /var/tmp-inst
230            /var/tmp/vi.recover
231
232

FILE CONTEXTS

234       SELinux requires files to have an extended attribute to define the file
235       type.
236
237       You can see the context of a file using the -Z option to ls
238
239       Policy  governs  the  access  confined  processes  have to these files.
240       SELinux mcelog policy is very flexible allowing users  to  setup  their
241       mcelog processes in as secure a method as possible.
242
243       STANDARD FILE CONTEXT
244
245       SELinux defines the file context types for the mcelog, if you wanted to
246       store files with these types in a diffent paths, you  need  to  execute
247       the  semanage  command  to  sepecify  alternate  labeling  and then use
248       restorecon to put the labels on disk.
249
250       semanage fcontext -a -t mcelog_var_run_t '/srv/mymcelog_content(/.*)?'
251       restorecon -R -v /srv/mymcelog_content
252
253       Note: SELinux often uses regular expressions  to  specify  labels  that
254       match multiple files.
255
256       The following file types are defined for mcelog:
257
258
259
260       mcelog_exec_t
261
262       -  Set  files with the mcelog_exec_t type, if you want to transition an
263       executable to the mcelog_t domain.
264
265
266
267       mcelog_log_t
268
269       - Set files with the mcelog_log_t type, if you want to treat  the  data
270       as mcelog log data, usually stored under the /var/log directory.
271
272
273
274       mcelog_var_run_t
275
276       -  Set  files  with the mcelog_var_run_t type, if you want to store the
277       mcelog files under the /run or /var/run directory.
278
279
280
281       Note: File context can be temporarily modified with the chcon  command.
282       If  you want to permanently change the file context you need to use the
283       semanage fcontext command.  This will modify the SELinux labeling data‐
284       base.  You will need to use restorecon to apply the labels.
285
286

COMMANDS

288       semanage  fcontext  can also be used to manipulate default file context
289       mappings.
290
291       semanage permissive can also be used to manipulate  whether  or  not  a
292       process type is permissive.
293
294       semanage  module can also be used to enable/disable/install/remove pol‐
295       icy modules.
296
297       semanage boolean can also be used to manipulate the booleans
298
299
300       system-config-selinux is a GUI tool available to customize SELinux pol‐
301       icy settings.
302
303

AUTHOR

305       This manual page was auto-generated using sepolicy manpage .
306
307

SEE ALSO

309       selinux(8),  mcelog(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
310       bool(8)
311
312
313
314mcelog                             15-06-03                  mcelog_selinux(8)
Impressum