1eventlogd_selinux(8) SELinux Policy eventlogd eventlogd_selinux(8)
2
3
4
6 eventlogd_selinux - Security Enhanced Linux Policy for the eventlogd
7 processes
8
10 Security-Enhanced Linux secures the eventlogd processes via flexible
11 mandatory access control.
12
13 The eventlogd processes execute with the eventlogd_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep eventlogd_t
20
21
22
24 The eventlogd_t SELinux type can be entered via the eventlogd_exec_t
25 file type.
26
27 The default entrypoint paths for the eventlogd_t domain are the follow‐
28 ing:
29
30 /usr/sbin/eventlogd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 eventlogd policy is very flexible allowing users to setup their event‐
40 logd processes in as secure a method as possible.
41
42 The following process types are defined for eventlogd:
43
44 eventlogd_t
45
46 Note: semanage permissive -a eventlogd_t can be used to make the
47 process type eventlogd_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. event‐
54 logd policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run eventlogd with the tightest access
56 possible.
57
58
59
60 If you want to allow all daemons to write corefiles to /, you must turn
61 on the allow_daemons_dump_core boolean. Disabled by default.
62
63 setsebool -P allow_daemons_dump_core 1
64
65
66
67 If you want to allow all daemons to use tcp wrappers, you must turn on
68 the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70 setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74 If you want to allow all daemons the ability to read/write terminals,
75 you must turn on the allow_daemons_use_tty boolean. Disabled by
76 default.
77
78 setsebool -P allow_daemons_use_tty 1
79
80
81
82 If you want to allow all domains to use other domains file descriptors,
83 you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85 setsebool -P allow_domain_fd_use 1
86
87
88
89 If you want to allow sysadm to debug or ptrace all processes, you must
90 turn on the allow_ptrace boolean. Disabled by default.
91
92 setsebool -P allow_ptrace 1
93
94
95
96 If you want to enable cluster mode for daemons, you must turn on the
97 daemons_enable_cluster_mode boolean. Disabled by default.
98
99 setsebool -P daemons_enable_cluster_mode 1
100
101
102
103 If you want to allow all domains to have the kernel load modules, you
104 must turn on the domain_kernel_load_modules boolean. Disabled by
105 default.
106
107 setsebool -P domain_kernel_load_modules 1
108
109
110
111 If you want to allow all domains to execute in fips_mode, you must turn
112 on the fips_mode boolean. Enabled by default.
113
114 setsebool -P fips_mode 1
115
116
117
118 If you want to enable reading of urandom for all domains, you must turn
119 on the global_ssp boolean. Disabled by default.
120
121 setsebool -P global_ssp 1
122
123
124
125 If you want to enable support for upstart as the init program, you must
126 turn on the init_upstart boolean. Enabled by default.
127
128 setsebool -P init_upstart 1
129
130
131
133 The SELinux process type eventlogd_t can manage files labeled with the
134 following file types. The paths listed are the default paths for these
135 file types. Note the processes UID still need to have DAC permissions.
136
137 cluster_conf_t
138
139 /etc/cluster(/.*)?
140
141 cluster_var_lib_t
142
143 /var/lib(64)?/openais(/.*)?
144 /var/lib(64)?/pengine(/.*)?
145 /var/lib(64)?/corosync(/.*)?
146 /usr/lib(64)?/heartbeat(/.*)?
147 /var/lib(64)?/heartbeat(/.*)?
148 /var/lib(64)?/pacemaker(/.*)?
149 /var/lib/cluster(/.*)?
150
151 cluster_var_run_t
152
153 /var/run/crm(/.*)?
154 /var/run/cman_.*
155 /var/run/rsctmp(/.*)?
156 /var/run/aisexec.*
157 /var/run/heartbeat(/.*)?
158 /var/run/cpglockd.pid
159 /var/run/corosync.pid
160 /var/run/rgmanager.pid
161 /var/run/cluster/rgmanager.sk
162
163 eventlogd_var_lib_t
164
165 /var/lib/likewise-open/db/lwi_events.db
166
167 eventlogd_var_run_t
168
169 /var/run/eventlogd.pid
170
171 initrc_tmp_t
172
173
174 mnt_t
175
176 /mnt(/[^/]*)
177 /mnt(/[^/]*)?
178 /rhev(/[^/]*)?
179 /media(/[^/]*)
180 /media(/[^/]*)?
181 /etc/rhgb(/.*)?
182 /media/.hal-.*
183 /net
184 /afs
185 /rhev
186 /misc
187
188 root_t
189
190 /
191 /initrd
192
193 tmp_t
194
195 /tmp
196 /usr/tmp
197 /var/tmp
198 /tmp-inst
199 /var/tmp-inst
200 /var/tmp/vi.recover
201
202
204 SELinux requires files to have an extended attribute to define the file
205 type.
206
207 You can see the context of a file using the -Z option to ls
208
209 Policy governs the access confined processes have to these files.
210 SELinux eventlogd policy is very flexible allowing users to setup their
211 eventlogd processes in as secure a method as possible.
212
213 STANDARD FILE CONTEXT
214
215 SELinux defines the file context types for the eventlogd, if you wanted
216 to store files with these types in a diffent paths, you need to execute
217 the semanage command to sepecify alternate labeling and then use
218 restorecon to put the labels on disk.
219
220 semanage fcontext -a -t eventlogd_var_socket_t '/srv/myeventlogd_con‐
221 tent(/.*)?'
222 restorecon -R -v /srv/myeventlogd_content
223
224 Note: SELinux often uses regular expressions to specify labels that
225 match multiple files.
226
227 The following file types are defined for eventlogd:
228
229
230
231 eventlogd_exec_t
232
233 - Set files with the eventlogd_exec_t type, if you want to transition
234 an executable to the eventlogd_t domain.
235
236
237
238 eventlogd_var_lib_t
239
240 - Set files with the eventlogd_var_lib_t type, if you want to store the
241 eventlogd files under the /var/lib directory.
242
243
244
245 eventlogd_var_run_t
246
247 - Set files with the eventlogd_var_run_t type, if you want to store the
248 eventlogd files under the /run or /var/run directory.
249
250
251
252 eventlogd_var_socket_t
253
254 - Set files with the eventlogd_var_socket_t type, if you want to treat
255 the files as eventlogd var socket data.
256
257
258
259 Note: File context can be temporarily modified with the chcon command.
260 If you want to permanently change the file context you need to use the
261 semanage fcontext command. This will modify the SELinux labeling data‐
262 base. You will need to use restorecon to apply the labels.
263
264
266 semanage fcontext can also be used to manipulate default file context
267 mappings.
268
269 semanage permissive can also be used to manipulate whether or not a
270 process type is permissive.
271
272 semanage module can also be used to enable/disable/install/remove pol‐
273 icy modules.
274
275 semanage boolean can also be used to manipulate the booleans
276
277
278 system-config-selinux is a GUI tool available to customize SELinux pol‐
279 icy settings.
280
281
283 This manual page was auto-generated using sepolicy manpage .
284
285
287 selinux(8), eventlogd(8), semanage(8), restorecon(8), chcon(1) , setse‐
288 bool(8)
289
290
291
292eventlogd 15-06-03 eventlogd_selinux(8)