1evtchnd_selinux(8)          SELinux Policy evtchnd          evtchnd_selinux(8)
2
3
4

NAME

6       evtchnd_selinux  -  Security Enhanced Linux Policy for the evtchnd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  evtchnd  processes  via  flexible
11       mandatory access control.
12
13       The  evtchnd processes execute with the evtchnd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep evtchnd_t
20
21
22

ENTRYPOINTS

24       The  evtchnd_t  SELinux type can be entered via the evtchnd_exec_t file
25       type.
26
27       The default entrypoint paths for the evtchnd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/evtchnd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       evtchnd  policy  is very flexible allowing users to setup their evtchnd
40       processes in as secure a method as possible.
41
42       The following process types are defined for evtchnd:
43
44       evtchnd_t
45
46       Note: semanage permissive -a evtchnd_t can be used to make the  process
47       type  evtchnd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  evtchnd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run evtchnd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type evtchnd_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       evtchnd_var_log_t
111
112            /var/log/evtchnd.log.*
113
114       evtchnd_var_run_t
115
116            /var/run/evtchnd
117            /var/run/evtchnd.pid
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy governs the access  confined  processes  have  to  these  files.
133       SELinux  evtchnd  policy is very flexible allowing users to setup their
134       evtchnd processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the evtchnd, if  you  wanted
139       to  store files with these types in a different paths, you need to exe‐
140       cute the semanage command to specify alternate labeling  and  then  use
141       restorecon to put the labels on disk.
142
143       semanage fcontext -a -t evtchnd_exec_t '/srv/evtchnd/content(/.*)?'
144       restorecon -R -v /srv/myevtchnd_content
145
146       Note:  SELinux  often  uses  regular expressions to specify labels that
147       match multiple files.
148
149       The following file types are defined for evtchnd:
150
151
152
153       evtchnd_exec_t
154
155       - Set files with the evtchnd_exec_t type, if you want to transition  an
156       executable to the evtchnd_t domain.
157
158
159
160       evtchnd_var_log_t
161
162       -  Set  files with the evtchnd_var_log_t type, if you want to treat the
163       data as evtchnd var log data, usually stored under the /var/log  direc‐
164       tory.
165
166
167
168       evtchnd_var_run_t
169
170       -  Set  files with the evtchnd_var_run_t type, if you want to store the
171       evtchnd files under the /run or /var/run directory.
172
173
174       Paths:
175            /var/run/evtchnd, /var/run/evtchnd.pid
176
177
178       Note: File context can be temporarily modified with the chcon  command.
179       If  you want to permanently change the file context you need to use the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage  fcontext  can also be used to manipulate default file context
186       mappings.
187
188       semanage permissive can also be used to manipulate  whether  or  not  a
189       process type is permissive.
190
191       semanage  module can also be used to enable/disable/install/remove pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8),  evtchnd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
207       icy(8), setsebool(8)
208
209
210
211evtchnd                            23-10-20                 evtchnd_selinux(8)
Impressum