1ulogd_selinux(8)             SELinux Policy ulogd             ulogd_selinux(8)
2
3
4

NAME

6       ulogd_selinux - Security Enhanced Linux Policy for the ulogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ulogd processes via flexible manda‐
10       tory access control.
11
12       The ulogd processes execute with the  ulogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ulogd_t
19
20
21

ENTRYPOINTS

23       The ulogd_t SELinux type can be entered via the ulogd_exec_t file type.
24
25       The default entrypoint paths for the ulogd_t domain are the following:
26
27       /usr/sbin/ulogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ulogd policy is very flexible allowing users to setup their ulogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ulogd:
40
41       ulogd_t
42
43       Note:  semanage  permissive  -a ulogd_t can be used to make the process
44       type ulogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ulogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ulogd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143

MANAGED FILES

145       The SELinux process type ulogd_t can manage files labeled with the fol‐
146       lowing  file  types.   The paths listed are the default paths for these
147       file types.  Note the processes UID still need to have DAC permissions.
148
149       cluster_conf_t
150
151            /etc/cluster(/.*)?
152
153       cluster_var_lib_t
154
155            /var/lib/pcsd(/.*)?
156            /var/lib/cluster(/.*)?
157            /var/lib/openais(/.*)?
158            /var/lib/pengine(/.*)?
159            /var/lib/corosync(/.*)?
160            /usr/lib/heartbeat(/.*)?
161            /var/lib/heartbeat(/.*)?
162            /var/lib/pacemaker(/.*)?
163
164       cluster_var_run_t
165
166            /var/run/crm(/.*)?
167            /var/run/cman_.*
168            /var/run/rsctmp(/.*)?
169            /var/run/aisexec.*
170            /var/run/heartbeat(/.*)?
171            /var/run/corosync-qnetd(/.*)?
172            /var/run/corosync-qdevice(/.*)?
173            /var/run/cpglockd.pid
174            /var/run/corosync.pid
175            /var/run/rgmanager.pid
176            /var/run/cluster/rgmanager.sk
177
178       root_t
179
180            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
181            /
182            /initrd
183
184

FILE CONTEXTS

186       SELinux requires files to have an extended attribute to define the file
187       type.
188
189       You can see the context of a file using the -Z option to ls
190
191       Policy  governs  the  access  confined  processes  have to these files.
192       SELinux ulogd policy is very flexible allowing  users  to  setup  their
193       ulogd processes in as secure a method as possible.
194
195       STANDARD FILE CONTEXT
196
197       SELinux  defines the file context types for the ulogd, if you wanted to
198       store files with these types in a diffent paths, you  need  to  execute
199       the  semanage  command  to  sepecify  alternate  labeling  and then use
200       restorecon to put the labels on disk.
201
202       semanage fcontext -a -t ulogd_var_log_t '/srv/myulogd_content(/.*)?'
203       restorecon -R -v /srv/myulogd_content
204
205       Note: SELinux often uses regular expressions  to  specify  labels  that
206       match multiple files.
207
208       The following file types are defined for ulogd:
209
210
211
212       ulogd_etc_t
213
214       - Set files with the ulogd_etc_t type, if you want to store ulogd files
215       in the /etc directories.
216
217
218
219       ulogd_exec_t
220
221       - Set files with the ulogd_exec_t type, if you want  to  transition  an
222       executable to the ulogd_t domain.
223
224
225
226       ulogd_initrc_exec_t
227
228       -  Set  files with the ulogd_initrc_exec_t type, if you want to transi‐
229       tion an executable to the ulogd_initrc_t domain.
230
231
232
233       ulogd_modules_t
234
235       - Set files with the ulogd_modules_t type, if you  want  to  treat  the
236       files as ulogd modules.
237
238
239
240       ulogd_var_log_t
241
242       -  Set  files  with  the ulogd_var_log_t type, if you want to treat the
243       data as ulogd var log data, usually stored under  the  /var/log  direc‐
244       tory.
245
246
247
248       Note:  File context can be temporarily modified with the chcon command.
249       If you want to permanently change the file context you need to use  the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage fcontext can also be used to manipulate default  file  context
256       mappings.
257
258       semanage  permissive  can  also  be used to manipulate whether or not a
259       process type is permissive.
260
261       semanage module can also be used to enable/disable/install/remove  pol‐
262       icy modules.
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8), ulogd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
277       , setsebool(8)
278
279
280
281ulogd                              19-04-25                   ulogd_selinux(8)
Impressum