1eventlogd_selinux(8)       SELinux Policy eventlogd       eventlogd_selinux(8)
2
3
4

NAME

6       eventlogd_selinux  -  Security  Enhanced Linux Policy for the eventlogd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the eventlogd  processes  via  flexible
11       mandatory access control.
12
13       The  eventlogd processes execute with the eventlogd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep eventlogd_t
20
21
22

ENTRYPOINTS

24       The  eventlogd_t  SELinux  type can be entered via the eventlogd_exec_t
25       file type.
26
27       The default entrypoint paths for the eventlogd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/eventlogd, /opt/likewise/sbin/eventlogd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       eventlogd  policy is very flexible allowing users to setup their event‐
40       logd processes in as secure a method as possible.
41
42       The following process types are defined for eventlogd:
43
44       eventlogd_t
45
46       Note: semanage permissive -a  eventlogd_t  can  be  used  to  make  the
47       process  type  eventlogd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  event‐
54       logd policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run eventlogd with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux process type eventlogd_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       cluster_conf_t
147
148            /etc/cluster(/.*)?
149
150       cluster_var_lib_t
151
152            /var/lib/pcsd(/.*)?
153            /var/lib/cluster(/.*)?
154            /var/lib/openais(/.*)?
155            /var/lib/pengine(/.*)?
156            /var/lib/corosync(/.*)?
157            /usr/lib/heartbeat(/.*)?
158            /var/lib/heartbeat(/.*)?
159            /var/lib/pacemaker(/.*)?
160
161       cluster_var_run_t
162
163            /var/run/crm(/.*)?
164            /var/run/cman_.*
165            /var/run/rsctmp(/.*)?
166            /var/run/aisexec.*
167            /var/run/heartbeat(/.*)?
168            /var/run/corosync-qnetd(/.*)?
169            /var/run/corosync-qdevice(/.*)?
170            /var/run/cpglockd.pid
171            /var/run/corosync.pid
172            /var/run/rgmanager.pid
173            /var/run/cluster/rgmanager.sk
174
175       eventlogd_var_lib_t
176
177            /var/lib/likewise/db/lwi_events.db
178            /var/lib/likewise-open/db/lwi_events.db
179
180       eventlogd_var_run_t
181
182            /var/run/eventlogd.pid
183
184       root_t
185
186            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
187            /
188            /initrd
189
190

FILE CONTEXTS

192       SELinux requires files to have an extended attribute to define the file
193       type.
194
195       You can see the context of a file using the -Z option to ls
196
197       Policy governs the access  confined  processes  have  to  these  files.
198       SELinux eventlogd policy is very flexible allowing users to setup their
199       eventlogd processes in as secure a method as possible.
200
201       STANDARD FILE CONTEXT
202
203       SELinux defines the file context types for the eventlogd, if you wanted
204       to store files with these types in a diffent paths, you need to execute
205       the semanage command  to  sepecify  alternate  labeling  and  then  use
206       restorecon to put the labels on disk.
207
208       semanage  fcontext  -a -t eventlogd_var_socket_t '/srv/myeventlogd_con‐
209       tent(/.*)?'
210       restorecon -R -v /srv/myeventlogd_content
211
212       Note: SELinux often uses regular expressions  to  specify  labels  that
213       match multiple files.
214
215       The following file types are defined for eventlogd:
216
217
218
219       eventlogd_exec_t
220
221       -  Set  files with the eventlogd_exec_t type, if you want to transition
222       an executable to the eventlogd_t domain.
223
224
225       Paths:
226            /usr/sbin/eventlogd, /opt/likewise/sbin/eventlogd
227
228
229       eventlogd_var_lib_t
230
231       - Set files with the eventlogd_var_lib_t type, if you want to store the
232       eventlogd files under the /var/lib directory.
233
234
235       Paths:
236            /var/lib/likewise/db/lwi_events.db,             /var/lib/likewise-
237            open/db/lwi_events.db
238
239
240       eventlogd_var_run_t
241
242       - Set files with the eventlogd_var_run_t type, if you want to store the
243       eventlogd files under the /run or /var/run directory.
244
245
246
247       eventlogd_var_socket_t
248
249       -  Set files with the eventlogd_var_socket_t type, if you want to treat
250       the files as eventlogd var socket data.
251
252
253       Paths:
254            /var/lib/likewise/.eventlog,         /var/lib/likewise/rpc/socket,
255            /var/lib/likewise-open/.eventlog,               /var/lib/likewise-
256            open/rpc/socket
257
258
259       Note: File context can be temporarily modified with the chcon  command.
260       If  you want to permanently change the file context you need to use the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage  fcontext  can also be used to manipulate default file context
267       mappings.
268
269       semanage permissive can also be used to manipulate  whether  or  not  a
270       process type is permissive.
271
272       semanage  module can also be used to enable/disable/install/remove pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8),  eventlogd(8), semanage(8), restorecon(8), chcon(1), sepol‐
288       icy(8) , setsebool(8)
289
290
291
292eventlogd                          19-04-25               eventlogd_selinux(8)
Impressum