1ulogd_selinux(8)             SELinux Policy ulogd             ulogd_selinux(8)
2
3
4

NAME

6       ulogd_selinux - Security Enhanced Linux Policy for the ulogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ulogd processes via flexible manda‐
10       tory access control.
11
12       The ulogd processes execute with the  ulogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ulogd_t
19
20
21

ENTRYPOINTS

23       The ulogd_t SELinux type can be entered via the ulogd_exec_t file type.
24
25       The default entrypoint paths for the ulogd_t domain are the following:
26
27       /usr/sbin/ulogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ulogd policy is very flexible allowing users to setup their ulogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ulogd:
40
41       ulogd_t
42
43       Note:  semanage  permissive  -a ulogd_t can be used to make the process
44       type ulogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ulogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ulogd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

MANAGED FILES

129       The SELinux process type ulogd_t can manage files labeled with the fol‐
130       lowing  file  types.   The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       cluster_conf_t
134
135            /etc/cluster(/.*)?
136
137       cluster_var_lib_t
138
139            /var/lib(64)?/openais(/.*)?
140            /var/lib(64)?/pengine(/.*)?
141            /var/lib(64)?/corosync(/.*)?
142            /usr/lib(64)?/heartbeat(/.*)?
143            /var/lib(64)?/heartbeat(/.*)?
144            /var/lib(64)?/pacemaker(/.*)?
145            /var/lib/cluster(/.*)?
146
147       cluster_var_run_t
148
149            /var/run/crm(/.*)?
150            /var/run/cman_.*
151            /var/run/rsctmp(/.*)?
152            /var/run/aisexec.*
153            /var/run/heartbeat(/.*)?
154            /var/run/cpglockd.pid
155            /var/run/corosync.pid
156            /var/run/rgmanager.pid
157            /var/run/cluster/rgmanager.sk
158
159       initrc_tmp_t
160
161
162       mnt_t
163
164            /mnt(/[^/]*)
165            /mnt(/[^/]*)?
166            /rhev(/[^/]*)?
167            /media(/[^/]*)
168            /media(/[^/]*)?
169            /etc/rhgb(/.*)?
170            /media/.hal-.*
171            /net
172            /afs
173            /rhev
174            /misc
175
176       root_t
177
178            /
179            /initrd
180
181       tmp_t
182
183            /tmp
184            /usr/tmp
185            /var/tmp
186            /tmp-inst
187            /var/tmp-inst
188            /var/tmp/vi.recover
189
190       ulogd_var_log_t
191
192            /var/log/ulogd(/.*)?
193
194

FILE CONTEXTS

196       SELinux requires files to have an extended attribute to define the file
197       type.
198
199       You can see the context of a file using the -Z option to ls
200
201       Policy  governs  the  access  confined  processes  have to these files.
202       SELinux ulogd policy is very flexible allowing  users  to  setup  their
203       ulogd processes in as secure a method as possible.
204
205       STANDARD FILE CONTEXT
206
207       SELinux  defines the file context types for the ulogd, if you wanted to
208       store files with these types in a diffent paths, you  need  to  execute
209       the  semanage  command  to  sepecify  alternate  labeling  and then use
210       restorecon to put the labels on disk.
211
212       semanage fcontext -a -t ulogd_var_log_t '/srv/myulogd_content(/.*)?'
213       restorecon -R -v /srv/myulogd_content
214
215       Note: SELinux often uses regular expressions  to  specify  labels  that
216       match multiple files.
217
218       The following file types are defined for ulogd:
219
220
221
222       ulogd_etc_t
223
224       - Set files with the ulogd_etc_t type, if you want to store ulogd files
225       in the /etc directories.
226
227
228
229       ulogd_exec_t
230
231       - Set files with the ulogd_exec_t type, if you want  to  transition  an
232       executable to the ulogd_t domain.
233
234
235
236       ulogd_initrc_exec_t
237
238       -  Set  files with the ulogd_initrc_exec_t type, if you want to transi‐
239       tion an executable to the ulogd_initrc_t domain.
240
241
242
243       ulogd_modules_t
244
245       - Set files with the ulogd_modules_t type, if you  want  to  treat  the
246       files as ulogd modules.
247
248
249
250       ulogd_var_log_t
251
252       -  Set  files  with  the ulogd_var_log_t type, if you want to treat the
253       data as ulogd var log data, usually stored under  the  /var/log  direc‐
254       tory.
255
256
257
258       Note:  File context can be temporarily modified with the chcon command.
259       If you want to permanently change the file context you need to use  the
260       semanage fcontext command.  This will modify the SELinux labeling data‐
261       base.  You will need to use restorecon to apply the labels.
262
263

COMMANDS

265       semanage fcontext can also be used to manipulate default  file  context
266       mappings.
267
268       semanage  permissive  can  also  be used to manipulate whether or not a
269       process type is permissive.
270
271       semanage module can also be used to enable/disable/install/remove  pol‐
272       icy modules.
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8), ulogd(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
287       bool(8)
288
289
290
291ulogd                              15-06-03                   ulogd_selinux(8)
Impressum