1klogd_selinux(8)             SELinux Policy klogd             klogd_selinux(8)
2
3
4

NAME

6       klogd_selinux - Security Enhanced Linux Policy for the klogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the klogd processes via flexible manda‐
10       tory access control.
11
12       The klogd processes execute with the  klogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep klogd_t
19
20
21

ENTRYPOINTS

23       The klogd_t SELinux type can be entered via the klogd_exec_t file type.
24
25       The default entrypoint paths for the klogd_t domain are the following:
26
27       /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       klogd policy is very flexible allowing users to setup their klogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for klogd:
40
41       klogd_t
42
43       Note:  semanage  permissive  -a klogd_t can be used to make the process
44       type klogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   klogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run klogd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136

MANAGED FILES

138       The SELinux process type klogd_t can manage files labeled with the fol‐
139       lowing file types.  The paths listed are the default  paths  for  these
140       file types.  Note the processes UID still need to have DAC permissions.
141
142       cluster_conf_t
143
144            /etc/cluster(/.*)?
145
146       cluster_var_lib_t
147
148            /var/lib/pcsd(/.*)?
149            /var/lib/cluster(/.*)?
150            /var/lib/openais(/.*)?
151            /var/lib/pengine(/.*)?
152            /var/lib/corosync(/.*)?
153            /usr/lib/heartbeat(/.*)?
154            /var/lib/heartbeat(/.*)?
155            /var/lib/pacemaker(/.*)?
156
157       cluster_var_run_t
158
159            /var/run/crm(/.*)?
160            /var/run/cman_.*
161            /var/run/rsctmp(/.*)?
162            /var/run/aisexec.*
163            /var/run/heartbeat(/.*)?
164            /var/run/corosync-qnetd(/.*)?
165            /var/run/corosync-qdevice(/.*)?
166            /var/run/cpglockd.pid
167            /var/run/corosync.pid
168            /var/run/rgmanager.pid
169            /var/run/cluster/rgmanager.sk
170
171       klogd_tmp_t
172
173
174       klogd_var_run_t
175
176            /var/run/klogd.pid
177
178       root_t
179
180            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
181            /
182            /initrd
183
184

FILE CONTEXTS

186       SELinux requires files to have an extended attribute to define the file
187       type.
188
189       You can see the context of a file using the -Z option to ls
190
191       Policy governs the access  confined  processes  have  to  these  files.
192       SELinux  klogd  policy  is  very flexible allowing users to setup their
193       klogd processes in as secure a method as possible.
194
195       STANDARD FILE CONTEXT
196
197       SELinux defines the file context types for the klogd, if you wanted  to
198       store  files  with  these types in a diffent paths, you need to execute
199       the semanage command  to  sepecify  alternate  labeling  and  then  use
200       restorecon to put the labels on disk.
201
202       semanage fcontext -a -t klogd_var_run_t '/srv/myklogd_content(/.*)?'
203       restorecon -R -v /srv/myklogd_content
204
205       Note:  SELinux  often  uses  regular expressions to specify labels that
206       match multiple files.
207
208       The following file types are defined for klogd:
209
210
211
212       klogd_exec_t
213
214       - Set files with the klogd_exec_t type, if you want  to  transition  an
215       executable to the klogd_t domain.
216
217
218       Paths:
219            /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd
220
221
222       klogd_tmp_t
223
224       -  Set files with the klogd_tmp_t type, if you want to store klogd tem‐
225       porary files in the /tmp directories.
226
227
228
229       klogd_var_run_t
230
231       - Set files with the klogd_var_run_t type, if you  want  to  store  the
232       klogd files under the /run or /var/run directory.
233
234
235
236       Note:  File context can be temporarily modified with the chcon command.
237       If you want to permanently change the file context you need to use  the
238       semanage fcontext command.  This will modify the SELinux labeling data‐
239       base.  You will need to use restorecon to apply the labels.
240
241

COMMANDS

243       semanage fcontext can also be used to manipulate default  file  context
244       mappings.
245
246       semanage  permissive  can  also  be used to manipulate whether or not a
247       process type is permissive.
248
249       semanage module can also be used to enable/disable/install/remove  pol‐
250       icy modules.
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8), klogd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
265       , setsebool(8)
266
267
268
269klogd                              19-04-25                   klogd_selinux(8)
Impressum