1clogd_selinux(8)             SELinux Policy clogd             clogd_selinux(8)
2
3
4

NAME

6       clogd_selinux - Security Enhanced Linux Policy for the clogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the clogd processes via flexible manda‐
10       tory access control.
11
12       The clogd processes execute with the  clogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep clogd_t
19
20
21

ENTRYPOINTS

23       The clogd_t SELinux type can be entered via the clogd_exec_t file type.
24
25       The default entrypoint paths for the clogd_t domain are the following:
26
27       /usr/sbin/clogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       clogd policy is very flexible allowing users to setup their clogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for clogd:
40
41       clogd_t
42
43       Note:  semanage  permissive  -a clogd_t can be used to make the process
44       type clogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   clogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run clogd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type clogd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       clogd_tmpfs_t
69
70
71       clogd_var_run_t
72
73            /var/run/clogd.pid
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       root_t
106
107            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
108            /
109            /initrd
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  clogd  policy  is  very flexible allowing users to setup their
120       clogd processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux defines the file context types for the clogd, if you wanted  to
125       store  files  with  these types in a diffent paths, you need to execute
126       the semanage command to sepecify alternate labeling and  then  use  re‐
127       storecon to put the labels on disk.
128
129       semanage fcontext -a -t clogd_var_run_t '/srv/myclogd_content(/.*)?'
130       restorecon -R -v /srv/myclogd_content
131
132       Note:  SELinux  often  uses  regular expressions to specify labels that
133       match multiple files.
134
135       The following file types are defined for clogd:
136
137
138
139       clogd_exec_t
140
141       - Set files with the clogd_exec_t type, if you want  to  transition  an
142       executable to the clogd_t domain.
143
144
145
146       clogd_tmpfs_t
147
148       -  Set  files  with  the clogd_tmpfs_t type, if you want to store clogd
149       files on a tmpfs file system.
150
151
152
153       clogd_var_run_t
154
155       - Set files with the clogd_var_run_t type, if you  want  to  store  the
156       clogd files under the /run or /var/run directory.
157
158
159
160       Note:  File context can be temporarily modified with the chcon command.
161       If you want to permanently change the file context you need to use  the
162       semanage fcontext command.  This will modify the SELinux labeling data‐
163       base.  You will need to use restorecon to apply the labels.
164
165

COMMANDS

167       semanage fcontext can also be used to manipulate default  file  context
168       mappings.
169
170       semanage  permissive  can  also  be used to manipulate whether or not a
171       process type is permissive.
172
173       semanage module can also be used to enable/disable/install/remove  pol‐
174       icy modules.
175
176       semanage boolean can also be used to manipulate the booleans
177
178
179       system-config-selinux is a GUI tool available to customize SELinux pol‐
180       icy settings.
181
182

AUTHOR

184       This manual page was auto-generated using sepolicy manpage .
185
186

SEE ALSO

188       selinux(8),  clogd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
189       icy(8), setsebool(8)
190
191
192
193clogd                              21-06-09                   clogd_selinux(8)
Impressum