1mcelog_selinux(8)            SELinux Policy mcelog           mcelog_selinux(8)
2
3
4

NAME

6       mcelog_selinux  -  Security  Enhanced  Linux Policy for the mcelog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  mcelog  processes  via  flexible
11       mandatory access control.
12
13       The  mcelog  processes  execute with the mcelog_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mcelog_t
20
21
22

ENTRYPOINTS

24       The  mcelog_t  SELinux  type  can be entered via the mcelog_exec_t file
25       type.
26
27       The default entrypoint paths for the mcelog_t domain are the following:
28
29       /usr/sbin/mcelog
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       mcelog policy is very flexible allowing users  to  setup  their  mcelog
39       processes in as secure a method as possible.
40
41       The following process types are defined for mcelog:
42
43       mcelog_t
44
45       Note:  semanage  permissive -a mcelog_t can be used to make the process
46       type mcelog_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   mcelog
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run mcelog with the tightest access possible.
55
56
57
58       If you want to determine whether mcelog supports client mode, you  must
59       turn on the mcelog_client boolean. Disabled by default.
60
61       setsebool -P mcelog_client 1
62
63
64
65       If  you  want to determine whether mcelog can execute scripts, you must
66       turn on the mcelog_exec_scripts boolean. Enabled by default.
67
68       setsebool -P mcelog_exec_scripts 1
69
70
71
72       If you want to determine whether mcelog can use all the user ttys,  you
73       must turn on the mcelog_foreground boolean. Disabled by default.
74
75       setsebool -P mcelog_foreground 1
76
77
78
79       If  you want to determine whether mcelog supports server mode, you must
80       turn on the mcelog_server boolean. Disabled by default.
81
82       setsebool -P mcelog_server 1
83
84
85
86       If you want to allow users to resolve user passwd entries directly from
87       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
88       gin_nsswitch_use_ldap boolean. Disabled by default.
89
90       setsebool -P authlogin_nsswitch_use_ldap 1
91
92
93
94       If you want to allow all domains to execute in fips_mode, you must turn
95       on the fips_mode boolean. Enabled by default.
96
97       setsebool -P fips_mode 1
98
99
100
101       If  you  want  to allow confined applications to run with kerberos, you
102       must turn on the kerberos_enabled boolean. Disabled by default.
103
104       setsebool -P kerberos_enabled 1
105
106
107
108       If you want to allow system to run with  NIS,  you  must  turn  on  the
109       nis_enabled boolean. Disabled by default.
110
111       setsebool -P nis_enabled 1
112
113
114
115       If  you  want to allow confined applications to use nscd shared memory,
116       you must turn on the nscd_use_shm boolean. Disabled by default.
117
118       setsebool -P nscd_use_shm 1
119
120
121

MANAGED FILES

123       The SELinux process type mcelog_t can manage  files  labeled  with  the
124       following file types.  The paths listed are the default paths for these
125       file types.  Note the processes UID still need to have DAC permissions.
126
127       cluster_conf_t
128
129            /etc/cluster(/.*)?
130
131       cluster_var_lib_t
132
133            /var/lib/pcsd(/.*)?
134            /var/lib/cluster(/.*)?
135            /var/lib/openais(/.*)?
136            /var/lib/pengine(/.*)?
137            /var/lib/corosync(/.*)?
138            /usr/lib/heartbeat(/.*)?
139            /var/lib/heartbeat(/.*)?
140            /var/lib/pacemaker(/.*)?
141
142       cluster_var_run_t
143
144            /var/run/crm(/.*)?
145            /var/run/cman_.*
146            /var/run/rsctmp(/.*)?
147            /var/run/aisexec.*
148            /var/run/heartbeat(/.*)?
149            /var/run/corosync-qnetd(/.*)?
150            /var/run/corosync-qdevice(/.*)?
151            /var/run/corosync.pid
152            /var/run/cpglockd.pid
153            /var/run/rgmanager.pid
154            /var/run/cluster/rgmanager.sk
155
156       mcelog_var_run_t
157
158            /var/run/mcelog.*
159
160       root_t
161
162            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
163            /
164            /initrd
165
166       sysfs_t
167
168            /sys(/.*)?
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy  governs  the  access  confined  processes  have to these files.
178       SELinux mcelog policy is very flexible allowing users  to  setup  their
179       mcelog processes in as secure a method as possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the mcelog, if you wanted to
184       store files with these types in a diffent paths, you  need  to  execute
185       the  semanage  command  to  sepecify  alternate  labeling  and then use
186       restorecon to put the labels on disk.
187
188       semanage fcontext -a -t mcelog_var_run_t '/srv/mymcelog_content(/.*)?'
189       restorecon -R -v /srv/mymcelog_content
190
191       Note: SELinux often uses regular expressions  to  specify  labels  that
192       match multiple files.
193
194       The following file types are defined for mcelog:
195
196
197
198       mcelog_etc_t
199
200       -  Set  files  with  the mcelog_etc_t type, if you want to store mcelog
201       files in the /etc directories.
202
203
204
205       mcelog_exec_t
206
207       - Set files with the mcelog_exec_t type, if you want to  transition  an
208       executable to the mcelog_t domain.
209
210
211
212       mcelog_initrc_exec_t
213
214       -  Set files with the mcelog_initrc_exec_t type, if you want to transi‐
215       tion an executable to the mcelog_initrc_t domain.
216
217
218
219       mcelog_log_t
220
221       - Set files with the mcelog_log_t type, if you want to treat  the  data
222       as mcelog log data, usually stored under the /var/log directory.
223
224
225
226       mcelog_var_run_t
227
228       -  Set  files  with the mcelog_var_run_t type, if you want to store the
229       mcelog files under the /run or /var/run directory.
230
231
232
233       Note: File context can be temporarily modified with the chcon  command.
234       If  you want to permanently change the file context you need to use the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage  fcontext  can also be used to manipulate default file context
241       mappings.
242
243       semanage permissive can also be used to manipulate  whether  or  not  a
244       process type is permissive.
245
246       semanage  module can also be used to enable/disable/install/remove pol‐
247       icy modules.
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8),  mcelog(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
262       icy(8), setsebool(8)
263
264
265
266mcelog                             19-12-02                  mcelog_selinux(8)
Impressum