1klogd_selinux(8)             SELinux Policy klogd             klogd_selinux(8)
2
3
4

NAME

6       klogd_selinux - Security Enhanced Linux Policy for the klogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the klogd processes via flexible manda‐
10       tory access control.
11
12       The klogd processes execute with the  klogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep klogd_t
19
20
21

ENTRYPOINTS

23       The klogd_t SELinux type can be entered via the klogd_exec_t file type.
24
25       The default entrypoint paths for the klogd_t domain are the following:
26
27       /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       klogd policy is very flexible allowing users to setup their klogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for klogd:
40
41       klogd_t
42
43       Note:  semanage  permissive  -a klogd_t can be used to make the process
44       type klogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   klogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run klogd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type klogd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       klogd_tmp_t
99
100
101       klogd_var_run_t
102
103            /var/run/klogd.pid
104
105       root_t
106
107            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
108            /
109            /initrd
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  klogd  policy  is  very flexible allowing users to setup their
120       klogd processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux defines the file context types for the klogd, if you wanted  to
125       store  files  with  these types in a diffent paths, you need to execute
126       the semanage command to specify alternate labeling  and  then  use  re‐
127       storecon to put the labels on disk.
128
129       semanage fcontext -a -t klogd_var_run_t '/srv/myklogd_content(/.*)?'
130       restorecon -R -v /srv/myklogd_content
131
132       Note:  SELinux  often  uses  regular expressions to specify labels that
133       match multiple files.
134
135       The following file types are defined for klogd:
136
137
138
139       klogd_exec_t
140
141       - Set files with the klogd_exec_t type, if you want  to  transition  an
142       executable to the klogd_t domain.
143
144
145       Paths:
146            /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd
147
148
149       klogd_tmp_t
150
151       -  Set files with the klogd_tmp_t type, if you want to store klogd tem‐
152       porary files in the /tmp directories.
153
154
155
156       klogd_var_run_t
157
158       - Set files with the klogd_var_run_t type, if you  want  to  store  the
159       klogd files under the /run or /var/run directory.
160
161
162
163       Note:  File context can be temporarily modified with the chcon command.
164       If you want to permanently change the file context you need to use  the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage fcontext can also be used to manipulate default  file  context
171       mappings.
172
173       semanage  permissive  can  also  be used to manipulate whether or not a
174       process type is permissive.
175
176       semanage module can also be used to enable/disable/install/remove  pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8),  klogd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
192       icy(8), setsebool(8)
193
194
195
196klogd                              21-11-19                   klogd_selinux(8)
Impressum