1klogd_selinux(8)             SELinux Policy klogd             klogd_selinux(8)
2
3
4

NAME

6       klogd_selinux - Security Enhanced Linux Policy for the klogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the klogd processes via flexible manda‐
10       tory access control.
11
12       The klogd processes execute with the  klogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep klogd_t
19
20
21

ENTRYPOINTS

23       The klogd_t SELinux type can be entered via the klogd_exec_t file type.
24
25       The default entrypoint paths for the klogd_t domain are the following:
26
27       /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       klogd policy is very flexible allowing users to setup their klogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for klogd:
40
41       klogd_t
42
43       Note:  semanage  permissive  -a klogd_t can be used to make the process
44       type klogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   klogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run klogd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type klogd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       klogd_tmp_t
98
99
100       klogd_var_run_t
101
102            /var/run/klogd.pid
103
104       root_t
105
106            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
107            /
108            /initrd
109
110

FILE CONTEXTS

112       SELinux requires files to have an extended attribute to define the file
113       type.
114
115       You can see the context of a file using the -Z option to ls
116
117       Policy governs the access  confined  processes  have  to  these  files.
118       SELinux  klogd  policy  is  very flexible allowing users to setup their
119       klogd processes in as secure a method as possible.
120
121       STANDARD FILE CONTEXT
122
123       SELinux defines the file context types for the klogd, if you wanted  to
124       store  files  with  these types in a diffent paths, you need to execute
125       the semanage command  to  sepecify  alternate  labeling  and  then  use
126       restorecon to put the labels on disk.
127
128       semanage fcontext -a -t klogd_var_run_t '/srv/myklogd_content(/.*)?'
129       restorecon -R -v /srv/myklogd_content
130
131       Note:  SELinux  often  uses  regular expressions to specify labels that
132       match multiple files.
133
134       The following file types are defined for klogd:
135
136
137
138       klogd_exec_t
139
140       - Set files with the klogd_exec_t type, if you want  to  transition  an
141       executable to the klogd_t domain.
142
143
144       Paths:
145            /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd
146
147
148       klogd_tmp_t
149
150       -  Set files with the klogd_tmp_t type, if you want to store klogd tem‐
151       porary files in the /tmp directories.
152
153
154
155       klogd_var_run_t
156
157       - Set files with the klogd_var_run_t type, if you  want  to  store  the
158       klogd files under the /run or /var/run directory.
159
160
161
162       Note:  File context can be temporarily modified with the chcon command.
163       If you want to permanently change the file context you need to use  the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage fcontext can also be used to manipulate default  file  context
170       mappings.
171
172       semanage  permissive  can  also  be used to manipulate whether or not a
173       process type is permissive.
174
175       semanage module can also be used to enable/disable/install/remove  pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8),  klogd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
191       icy(8), setsebool(8)
192
193
194
195klogd                              19-10-08                   klogd_selinux(8)
Impressum