1mcelog_selinux(8)            SELinux Policy mcelog           mcelog_selinux(8)
2
3
4

NAME

6       mcelog_selinux  -  Security  Enhanced  Linux Policy for the mcelog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  mcelog  processes  via  flexible
11       mandatory access control.
12
13       The  mcelog  processes  execute with the mcelog_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mcelog_t
20
21
22

ENTRYPOINTS

24       The  mcelog_t  SELinux  type  can be entered via the mcelog_exec_t file
25       type.
26
27       The default entrypoint paths for the mcelog_t domain are the following:
28
29       /usr/sbin/mcelog
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       mcelog policy is very flexible allowing users  to  setup  their  mcelog
39       processes in as secure a method as possible.
40
41       The following process types are defined for mcelog:
42
43       mcelog_t
44
45       Note:  semanage  permissive -a mcelog_t can be used to make the process
46       type mcelog_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   mcelog
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run mcelog with the tightest access possible.
55
56
57
58       If you want to determine whether mcelog supports client mode, you  must
59       turn on the mcelog_client boolean. Disabled by default.
60
61       setsebool -P mcelog_client 1
62
63
64
65       If  you want to determine whether mcelog can use all the user ttys, you
66       must turn on the mcelog_foreground boolean. Disabled by default.
67
68       setsebool -P mcelog_foreground 1
69
70
71
72       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
73       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
74       Enabled by default.
75
76       setsebool -P daemons_dontaudit_scheduling 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93

MANAGED FILES

95       The SELinux process type mcelog_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/pcsd-ruby.socket
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       krb5_host_rcache_t
130
131            /var/tmp/krb5_0.rcache2
132            /var/cache/krb5rcache(/.*)?
133            /var/tmp/nfs_0
134            /var/tmp/DNS_25
135            /var/tmp/host_0
136            /var/tmp/imap_0
137            /var/tmp/HTTP_23
138            /var/tmp/HTTP_48
139            /var/tmp/ldap_55
140            /var/tmp/ldap_487
141            /var/tmp/ldapmap1_0
142
143       mcelog_var_run_t
144
145            /var/run/mcelog.*
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153       sysfs_t
154
155            /sys(/.*)?
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy  governs  the  access  confined  processes  have to these files.
165       SELinux mcelog policy is very flexible allowing users  to  setup  their
166       mcelog processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the mcelog, if you wanted to
171       store files with these types in a different paths, you need to  execute
172       the  semanage  command  to  specify alternate labeling and then use re‐
173       storecon to put the labels on disk.
174
175       semanage fcontext -a -t mcelog_exec_t '/srv/mcelog/content(/.*)?'
176       restorecon -R -v /srv/mymcelog_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for mcelog:
182
183
184
185       mcelog_etc_t
186
187       -  Set  files  with  the mcelog_etc_t type, if you want to store mcelog
188       files in the /etc directories.
189
190
191
192       mcelog_exec_t
193
194       - Set files with the mcelog_exec_t type, if you want to  transition  an
195       executable to the mcelog_t domain.
196
197
198
199       mcelog_initrc_exec_t
200
201       -  Set files with the mcelog_initrc_exec_t type, if you want to transi‐
202       tion an executable to the mcelog_initrc_t domain.
203
204
205
206       mcelog_log_t
207
208       - Set files with the mcelog_log_t type, if you want to treat  the  data
209       as mcelog log data, usually stored under the /var/log directory.
210
211
212
213       mcelog_var_run_t
214
215       -  Set  files  with the mcelog_var_run_t type, if you want to store the
216       mcelog files under the /run or /var/run directory.
217
218
219
220       Note: File context can be temporarily modified with the chcon  command.
221       If  you want to permanently change the file context you need to use the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage  fcontext  can also be used to manipulate default file context
228       mappings.
229
230       semanage permissive can also be used to manipulate  whether  or  not  a
231       process type is permissive.
232
233       semanage  module can also be used to enable/disable/install/remove pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8),  mcelog(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
249       icy(8), setsebool(8)
250
251
252
253mcelog                             23-12-15                  mcelog_selinux(8)
Impressum