1mcelog_selinux(8)            SELinux Policy mcelog           mcelog_selinux(8)
2
3
4

NAME

6       mcelog_selinux  -  Security  Enhanced  Linux Policy for the mcelog pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  mcelog  processes  via  flexible
11       mandatory access control.
12
13       The  mcelog  processes  execute with the mcelog_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mcelog_t
20
21
22

ENTRYPOINTS

24       The  mcelog_t  SELinux  type  can be entered via the mcelog_exec_t file
25       type.
26
27       The default entrypoint paths for the mcelog_t domain are the following:
28
29       /usr/sbin/mcelog
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       mcelog policy is very flexible allowing users  to  setup  their  mcelog
39       processes in as secure a method as possible.
40
41       The following process types are defined for mcelog:
42
43       mcelog_t
44
45       Note:  semanage  permissive -a mcelog_t can be used to make the process
46       type mcelog_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   mcelog
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run mcelog with the tightest access possible.
55
56
57
58       If you want to determine whether mcelog supports client mode, you  must
59       turn on the mcelog_client boolean. Disabled by default.
60
61       setsebool -P mcelog_client 1
62
63
64
65       If  you want to determine whether mcelog can use all the user ttys, you
66       must turn on the mcelog_foreground boolean. Disabled by default.
67
68       setsebool -P mcelog_foreground 1
69
70
71
72       If you want to allow all domains to execute in fips_mode, you must turn
73       on the fips_mode boolean. Enabled by default.
74
75       setsebool -P fips_mode 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85

MANAGED FILES

87       The SELinux process type mcelog_t can manage  files  labeled  with  the
88       following file types.  The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       mcelog_var_run_t
136
137            /var/run/mcelog.*
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       sysfs_t
146
147            /sys(/.*)?
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux mcelog policy is very flexible allowing users  to  setup  their
158       mcelog processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux defines the file context types for the mcelog, if you wanted to
163       store files with these types in a diffent paths, you  need  to  execute
164       the  semanage  command  to  specify alternate labeling and then use re‐
165       storecon to put the labels on disk.
166
167       semanage fcontext -a -t mcelog_var_run_t '/srv/mymcelog_content(/.*)?'
168       restorecon -R -v /srv/mymcelog_content
169
170       Note: SELinux often uses regular expressions  to  specify  labels  that
171       match multiple files.
172
173       The following file types are defined for mcelog:
174
175
176
177       mcelog_etc_t
178
179       -  Set  files  with  the mcelog_etc_t type, if you want to store mcelog
180       files in the /etc directories.
181
182
183
184       mcelog_exec_t
185
186       - Set files with the mcelog_exec_t type, if you want to  transition  an
187       executable to the mcelog_t domain.
188
189
190
191       mcelog_initrc_exec_t
192
193       -  Set files with the mcelog_initrc_exec_t type, if you want to transi‐
194       tion an executable to the mcelog_initrc_t domain.
195
196
197
198       mcelog_log_t
199
200       - Set files with the mcelog_log_t type, if you want to treat  the  data
201       as mcelog log data, usually stored under the /var/log directory.
202
203
204
205       mcelog_var_run_t
206
207       -  Set  files  with the mcelog_var_run_t type, if you want to store the
208       mcelog files under the /run or /var/run directory.
209
210
211
212       Note: File context can be temporarily modified with the chcon  command.
213       If  you want to permanently change the file context you need to use the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage  fcontext  can also be used to manipulate default file context
220       mappings.
221
222       semanage permissive can also be used to manipulate  whether  or  not  a
223       process type is permissive.
224
225       semanage  module can also be used to enable/disable/install/remove pol‐
226       icy modules.
227
228       semanage boolean can also be used to manipulate the booleans
229
230
231       system-config-selinux is a GUI tool available to customize SELinux pol‐
232       icy settings.
233
234

AUTHOR

236       This manual page was auto-generated using sepolicy manpage .
237
238

SEE ALSO

240       selinux(8),  mcelog(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
241       icy(8), setsebool(8)
242
243
244
245mcelog                             22-05-27                  mcelog_selinux(8)
Impressum