1eventlogd_selinux(8)       SELinux Policy eventlogd       eventlogd_selinux(8)
2
3
4

NAME

6       eventlogd_selinux  -  Security  Enhanced Linux Policy for the eventlogd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the eventlogd  processes  via  flexible
11       mandatory access control.
12
13       The  eventlogd processes execute with the eventlogd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep eventlogd_t
20
21
22

ENTRYPOINTS

24       The  eventlogd_t  SELinux  type can be entered via the eventlogd_exec_t
25       file type.
26
27       The default entrypoint paths for the eventlogd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/eventlogd, /opt/likewise/sbin/eventlogd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       eventlogd  policy is very flexible allowing users to setup their event‐
40       logd processes in as secure a method as possible.
41
42       The following process types are defined for eventlogd:
43
44       eventlogd_t
45
46       Note: semanage permissive -a  eventlogd_t  can  be  used  to  make  the
47       process  type  eventlogd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  event‐
54       logd policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run eventlogd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type eventlogd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       eventlogd_var_lib_t
102
103            /var/lib/likewise/db/lwi_events.db
104            /var/lib/likewise-open/db/lwi_events.db
105
106       eventlogd_var_run_t
107
108            /var/run/eventlogd.pid
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux eventlogd policy is very flexible allowing users to setup their
125       eventlogd processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the eventlogd, if you wanted
130       to store files with these types in a diffent paths, you need to execute
131       the semanage command  to  sepecify  alternate  labeling  and  then  use
132       restorecon to put the labels on disk.
133
134       semanage  fcontext  -a  -t  eventlogd_var_lib_t  '/srv/myeventlogd_con‐
135       tent(/.*)?'
136       restorecon -R -v /srv/myeventlogd_content
137
138       Note: SELinux often uses regular expressions  to  specify  labels  that
139       match multiple files.
140
141       The following file types are defined for eventlogd:
142
143
144
145       eventlogd_exec_t
146
147       -  Set  files with the eventlogd_exec_t type, if you want to transition
148       an executable to the eventlogd_t domain.
149
150
151       Paths:
152            /usr/sbin/eventlogd, /opt/likewise/sbin/eventlogd
153
154
155       eventlogd_var_lib_t
156
157       - Set files with the eventlogd_var_lib_t type, if you want to store the
158       eventlogd files under the /var/lib directory.
159
160
161       Paths:
162            /var/lib/likewise/db/lwi_events.db,             /var/lib/likewise-
163            open/db/lwi_events.db
164
165
166       eventlogd_var_run_t
167
168       - Set files with the eventlogd_var_run_t type, if you want to store the
169       eventlogd files under the /run or /var/run directory.
170
171
172
173       eventlogd_var_socket_t
174
175       -  Set files with the eventlogd_var_socket_t type, if you want to treat
176       the files as eventlogd var socket data.
177
178
179       Paths:
180            /var/lib/likewise/.eventlog,         /var/lib/likewise/rpc/socket,
181            /var/lib/likewise-open/.eventlog,               /var/lib/likewise-
182            open/rpc/socket
183
184
185       Note: File context can be temporarily modified with the chcon  command.
186       If  you want to permanently change the file context you need to use the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage  fcontext  can also be used to manipulate default file context
193       mappings.
194
195       semanage permissive can also be used to manipulate  whether  or  not  a
196       process type is permissive.
197
198       semanage  module can also be used to enable/disable/install/remove pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8),  eventlogd(8), semanage(8), restorecon(8), chcon(1), sepol‐
214       icy(8), setsebool(8)
215
216
217
218eventlogd                          19-12-02               eventlogd_selinux(8)
Impressum