1mcelog_selinux(8)            SELinux Policy mcelog           mcelog_selinux(8)
2
3
4

NAME

6       mcelog_selinux  -  Security  Enhanced  Linux Policy for the mcelog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  mcelog  processes  via  flexible
11       mandatory access control.
12
13       The  mcelog  processes  execute with the mcelog_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mcelog_t
20
21
22

ENTRYPOINTS

24       The  mcelog_t  SELinux  type  can be entered via the mcelog_exec_t file
25       type.
26
27       The default entrypoint paths for the mcelog_t domain are the following:
28
29       /usr/sbin/mcelog
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       mcelog policy is very flexible allowing users  to  setup  their  mcelog
39       processes in as secure a method as possible.
40
41       The following process types are defined for mcelog:
42
43       mcelog_t
44
45       Note:  semanage  permissive -a mcelog_t can be used to make the process
46       type mcelog_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   mcelog
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run mcelog with the tightest access possible.
55
56
57
58       If you want to determine whether mcelog supports client mode, you  must
59       turn on the mcelog_client boolean. Disabled by default.
60
61       setsebool -P mcelog_client 1
62
63
64
65       If  you  want to determine whether mcelog can execute scripts, you must
66       turn on the mcelog_exec_scripts boolean. Enabled by default.
67
68       setsebool -P mcelog_exec_scripts 1
69
70
71
72       If you want to determine whether mcelog can use all the user ttys,  you
73       must turn on the mcelog_foreground boolean. Disabled by default.
74
75       setsebool -P mcelog_foreground 1
76
77
78
79       If  you want to determine whether mcelog supports server mode, you must
80       turn on the mcelog_server boolean. Disabled by default.
81
82       setsebool -P mcelog_server 1
83
84
85
86       If you want to allow users to resolve user passwd entries directly from
87       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
88       gin_nsswitch_use_ldap boolean. Disabled by default.
89
90       setsebool -P authlogin_nsswitch_use_ldap 1
91
92
93
94       If you want to allow all daemons to write corefiles to /, you must turn
95       on the daemons_dump_core boolean. Disabled by default.
96
97       setsebool -P daemons_dump_core 1
98
99
100
101       If  you  want  to enable cluster mode for daemons, you must turn on the
102       daemons_enable_cluster_mode boolean. Enabled by default.
103
104       setsebool -P daemons_enable_cluster_mode 1
105
106
107
108       If you want to allow all daemons to use tcp wrappers, you must turn  on
109       the daemons_use_tcp_wrapper boolean. Disabled by default.
110
111       setsebool -P daemons_use_tcp_wrapper 1
112
113
114
115       If  you  want to allow all daemons the ability to read/write terminals,
116       you must turn on the daemons_use_tty boolean. Disabled by default.
117
118       setsebool -P daemons_use_tty 1
119
120
121
122       If you want to deny any process from ptracing or  debugging  any  other
123       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
124       default.
125
126       setsebool -P deny_ptrace 1
127
128
129
130       If you want to allow any process  to  mmap  any  file  on  system  with
131       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
132       ean. Enabled by default.
133
134       setsebool -P domain_can_mmap_files 1
135
136
137
138       If you want to allow all domains write to kmsg_device, while kernel  is
139       executed  with  systemd.log_target=kmsg parameter, you must turn on the
140       domain_can_write_kmsg boolean. Disabled by default.
141
142       setsebool -P domain_can_write_kmsg 1
143
144
145
146       If you want to allow all domains to use other domains file descriptors,
147       you must turn on the domain_fd_use boolean. Enabled by default.
148
149       setsebool -P domain_fd_use 1
150
151
152
153       If  you  want to allow all domains to have the kernel load modules, you
154       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
155       default.
156
157       setsebool -P domain_kernel_load_modules 1
158
159
160
161       If you want to allow all domains to execute in fips_mode, you must turn
162       on the fips_mode boolean. Enabled by default.
163
164       setsebool -P fips_mode 1
165
166
167
168       If you want to enable reading of urandom for all domains, you must turn
169       on the global_ssp boolean. Disabled by default.
170
171       setsebool -P global_ssp 1
172
173
174
175       If  you  want  to allow confined applications to run with kerberos, you
176       must turn on the kerberos_enabled boolean. Enabled by default.
177
178       setsebool -P kerberos_enabled 1
179
180
181
182       If you want to allow system to run with  NIS,  you  must  turn  on  the
183       nis_enabled boolean. Disabled by default.
184
185       setsebool -P nis_enabled 1
186
187
188
189       If  you  want to allow confined applications to use nscd shared memory,
190       you must turn on the nscd_use_shm boolean. Disabled by default.
191
192       setsebool -P nscd_use_shm 1
193
194
195

MANAGED FILES

197       The SELinux process type mcelog_t can manage  files  labeled  with  the
198       following file types.  The paths listed are the default paths for these
199       file types.  Note the processes UID still need to have DAC permissions.
200
201       cluster_conf_t
202
203            /etc/cluster(/.*)?
204
205       cluster_var_lib_t
206
207            /var/lib/pcsd(/.*)?
208            /var/lib/cluster(/.*)?
209            /var/lib/openais(/.*)?
210            /var/lib/pengine(/.*)?
211            /var/lib/corosync(/.*)?
212            /usr/lib/heartbeat(/.*)?
213            /var/lib/heartbeat(/.*)?
214            /var/lib/pacemaker(/.*)?
215
216       cluster_var_run_t
217
218            /var/run/crm(/.*)?
219            /var/run/cman_.*
220            /var/run/rsctmp(/.*)?
221            /var/run/aisexec.*
222            /var/run/heartbeat(/.*)?
223            /var/run/corosync-qnetd(/.*)?
224            /var/run/corosync-qdevice(/.*)?
225            /var/run/cpglockd.pid
226            /var/run/corosync.pid
227            /var/run/rgmanager.pid
228            /var/run/cluster/rgmanager.sk
229
230       mcelog_var_run_t
231
232            /var/run/mcelog.*
233
234       root_t
235
236            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
237            /
238            /initrd
239
240       sysfs_t
241
242            /sys(/.*)?
243
244

FILE CONTEXTS

246       SELinux requires files to have an extended attribute to define the file
247       type.
248
249       You can see the context of a file using the -Z option to ls
250
251       Policy  governs  the  access  confined  processes  have to these files.
252       SELinux mcelog policy is very flexible allowing users  to  setup  their
253       mcelog processes in as secure a method as possible.
254
255       STANDARD FILE CONTEXT
256
257       SELinux defines the file context types for the mcelog, if you wanted to
258       store files with these types in a diffent paths, you  need  to  execute
259       the  semanage  command  to  sepecify  alternate  labeling  and then use
260       restorecon to put the labels on disk.
261
262       semanage fcontext -a -t mcelog_var_run_t '/srv/mymcelog_content(/.*)?'
263       restorecon -R -v /srv/mymcelog_content
264
265       Note: SELinux often uses regular expressions  to  specify  labels  that
266       match multiple files.
267
268       The following file types are defined for mcelog:
269
270
271
272       mcelog_etc_t
273
274       -  Set  files  with  the mcelog_etc_t type, if you want to store mcelog
275       files in the /etc directories.
276
277
278
279       mcelog_exec_t
280
281       - Set files with the mcelog_exec_t type, if you want to  transition  an
282       executable to the mcelog_t domain.
283
284
285
286       mcelog_initrc_exec_t
287
288       -  Set files with the mcelog_initrc_exec_t type, if you want to transi‐
289       tion an executable to the mcelog_initrc_t domain.
290
291
292
293       mcelog_log_t
294
295       - Set files with the mcelog_log_t type, if you want to treat  the  data
296       as mcelog log data, usually stored under the /var/log directory.
297
298
299
300       mcelog_var_run_t
301
302       -  Set  files  with the mcelog_var_run_t type, if you want to store the
303       mcelog files under the /run or /var/run directory.
304
305
306
307       Note: File context can be temporarily modified with the chcon  command.
308       If  you want to permanently change the file context you need to use the
309       semanage fcontext command.  This will modify the SELinux labeling data‐
310       base.  You will need to use restorecon to apply the labels.
311
312

COMMANDS

314       semanage  fcontext  can also be used to manipulate default file context
315       mappings.
316
317       semanage permissive can also be used to manipulate  whether  or  not  a
318       process type is permissive.
319
320       semanage  module can also be used to enable/disable/install/remove pol‐
321       icy modules.
322
323       semanage boolean can also be used to manipulate the booleans
324
325
326       system-config-selinux is a GUI tool available to customize SELinux pol‐
327       icy settings.
328
329

AUTHOR

331       This manual page was auto-generated using sepolicy manpage .
332
333

SEE ALSO

335       selinux(8),  mcelog(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
336       icy(8) , setsebool(8)
337
338
339
340mcelog                             19-04-25                  mcelog_selinux(8)
Impressum