1kerneloops_selinux(8)      SELinux Policy kerneloops     kerneloops_selinux(8)
2
3
4

NAME

6       kerneloops_selinux  - Security Enhanced Linux Policy for the kerneloops
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the kerneloops processes  via  flexible
11       mandatory access control.
12
13       The  kerneloops  processes  execute with the kerneloops_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kerneloops_t
20
21
22

ENTRYPOINTS

24       The  kerneloops_t SELinux type can be entered via the kerneloops_exec_t
25       file type.
26
27       The default entrypoint paths for the kerneloops_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/kerneloops
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       kerneloops  policy  is very flexible allowing users to setup their ker‐
40       neloops processes in as secure a method as possible.
41
42       The following process types are defined for kerneloops:
43
44       kerneloops_t
45
46       Note: semanage permissive -a kerneloops_t  can  be  used  to  make  the
47       process  type  kerneloops_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ker‐
54       neloops policy is extremely flexible  and  has  several  booleans  that
55       allow you to manipulate the policy and run kerneloops with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The SELinux process type kerneloops_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib(64)?/openais(/.*)?
165            /var/lib(64)?/pengine(/.*)?
166            /var/lib(64)?/corosync(/.*)?
167            /usr/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/pacemaker(/.*)?
170            /var/lib/cluster(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/cpglockd.pid
180            /var/run/corosync.pid
181            /var/run/rgmanager.pid
182            /var/run/cluster/rgmanager.sk
183
184       initrc_tmp_t
185
186
187       kerneloops_tmp_t
188
189
190       mnt_t
191
192            /mnt(/[^/]*)
193            /mnt(/[^/]*)?
194            /rhev(/[^/]*)?
195            /media(/[^/]*)
196            /media(/[^/]*)?
197            /etc/rhgb(/.*)?
198            /media/.hal-.*
199            /net
200            /afs
201            /rhev
202            /misc
203
204       root_t
205
206            /
207            /initrd
208
209       tmp_t
210
211            /tmp
212            /usr/tmp
213            /var/tmp
214            /tmp-inst
215            /var/tmp-inst
216            /var/tmp/vi.recover
217
218

FILE CONTEXTS

220       SELinux requires files to have an extended attribute to define the file
221       type.
222
223       You can see the context of a file using the -Z option to ls
224
225       Policy governs the access  confined  processes  have  to  these  files.
226       SELinux  kerneloops  policy  is  very  flexible allowing users to setup
227       their kerneloops processes in as secure a method as possible.
228
229       STANDARD FILE CONTEXT
230
231       SELinux defines the file context  types  for  the  kerneloops,  if  you
232       wanted  to store files with these types in a diffent paths, you need to
233       execute the semanage command to sepecify alternate  labeling  and  then
234       use restorecon to put the labels on disk.
235
236       semanage   fcontext   -a  -t  kerneloops_tmp_t  '/srv/mykerneloops_con‐
237       tent(/.*)?'
238       restorecon -R -v /srv/mykerneloops_content
239
240       Note: SELinux often uses regular expressions  to  specify  labels  that
241       match multiple files.
242
243       The following file types are defined for kerneloops:
244
245
246
247       kerneloops_exec_t
248
249       -  Set files with the kerneloops_exec_t type, if you want to transition
250       an executable to the kerneloops_t domain.
251
252
253
254       kerneloops_initrc_exec_t
255
256       - Set files with the kerneloops_initrc_exec_t  type,  if  you  want  to
257       transition an executable to the kerneloops_initrc_t domain.
258
259
260
261       kerneloops_tmp_t
262
263       -  Set  files with the kerneloops_tmp_t type, if you want to store ker‐
264       neloops temporary files in the /tmp directories.
265
266
267
268       Note: File context can be temporarily modified with the chcon  command.
269       If  you want to permanently change the file context you need to use the
270       semanage fcontext command.  This will modify the SELinux labeling data‐
271       base.  You will need to use restorecon to apply the labels.
272
273

COMMANDS

275       semanage  fcontext  can also be used to manipulate default file context
276       mappings.
277
278       semanage permissive can also be used to manipulate  whether  or  not  a
279       process type is permissive.
280
281       semanage  module can also be used to enable/disable/install/remove pol‐
282       icy modules.
283
284       semanage boolean can also be used to manipulate the booleans
285
286
287       system-config-selinux is a GUI tool available to customize SELinux pol‐
288       icy settings.
289
290

AUTHOR

292       This manual page was auto-generated using sepolicy manpage .
293
294

SEE ALSO

296       selinux(8),  kerneloops(8), semanage(8), restorecon(8), chcon(1) , set‐
297       sebool(8)
298
299
300
301kerneloops                         15-06-03              kerneloops_selinux(8)
Impressum