1clogd_selinux(8)             SELinux Policy clogd             clogd_selinux(8)
2
3
4

NAME

6       clogd_selinux - Security Enhanced Linux Policy for the clogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the clogd processes via flexible manda‐
10       tory access control.
11
12       The clogd processes execute with the  clogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep clogd_t
19
20
21

ENTRYPOINTS

23       The clogd_t SELinux type can be entered via the clogd_exec_t file type.
24
25       The default entrypoint paths for the clogd_t domain are the following:
26
27       /usr/sbin/clogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       clogd policy is very flexible allowing users to setup their clogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for clogd:
40
41       clogd_t
42
43       Note:  semanage  permissive  -a clogd_t can be used to make the process
44       type clogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   clogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run clogd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The SELinux process type clogd_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       clogd_tmpfs_t
77
78
79       clogd_var_run_t
80
81            /var/run/clogd.pid
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux  clogd  policy  is  very flexible allowing users to setup their
128       clogd processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context types for the clogd, if you wanted  to
133       store  files with these types in a different paths, you need to execute
134       the semanage command to specify alternate labeling  and  then  use  re‐
135       storecon to put the labels on disk.
136
137       semanage fcontext -a -t clogd_exec_t '/srv/clogd/content(/.*)?'
138       restorecon -R -v /srv/myclogd_content
139
140       Note:  SELinux  often  uses  regular expressions to specify labels that
141       match multiple files.
142
143       The following file types are defined for clogd:
144
145
146
147       clogd_exec_t
148
149       - Set files with the clogd_exec_t type, if you want  to  transition  an
150       executable to the clogd_t domain.
151
152
153
154       clogd_tmpfs_t
155
156       -  Set  files  with  the clogd_tmpfs_t type, if you want to store clogd
157       files on a tmpfs file system.
158
159
160
161       clogd_var_run_t
162
163       - Set files with the clogd_var_run_t type, if you  want  to  store  the
164       clogd files under the /run or /var/run directory.
165
166
167
168       Note:  File context can be temporarily modified with the chcon command.
169       If you want to permanently change the file context you need to use  the
170       semanage fcontext command.  This will modify the SELinux labeling data‐
171       base.  You will need to use restorecon to apply the labels.
172
173

COMMANDS

175       semanage fcontext can also be used to manipulate default  file  context
176       mappings.
177
178       semanage  permissive  can  also  be used to manipulate whether or not a
179       process type is permissive.
180
181       semanage module can also be used to enable/disable/install/remove  pol‐
182       icy modules.
183
184       semanage boolean can also be used to manipulate the booleans
185
186
187       system-config-selinux is a GUI tool available to customize SELinux pol‐
188       icy settings.
189
190

AUTHOR

192       This manual page was auto-generated using sepolicy manpage .
193
194

SEE ALSO

196       selinux(8),  clogd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
197       icy(8), setsebool(8)
198
199
200
201clogd                              23-12-15                   clogd_selinux(8)
Impressum