1ulogd_selinux(8)             SELinux Policy ulogd             ulogd_selinux(8)
2
3
4

NAME

6       ulogd_selinux - Security Enhanced Linux Policy for the ulogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ulogd processes via flexible manda‐
10       tory access control.
11
12       The ulogd processes execute with the  ulogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ulogd_t
19
20
21

ENTRYPOINTS

23       The ulogd_t SELinux type can be entered via the ulogd_exec_t file type.
24
25       The default entrypoint paths for the ulogd_t domain are the following:
26
27       /usr/sbin/ulogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ulogd policy is very flexible allowing users to setup their ulogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ulogd:
40
41       ulogd_t
42
43       Note:  semanage  permissive  -a ulogd_t can be used to make the process
44       type ulogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ulogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ulogd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want to allow confined applications to use nscd shared memory,
72       you must turn on the nscd_use_shm boolean. Enabled by default.
73
74       setsebool -P nscd_use_shm 1
75
76
77

MANAGED FILES

79       The SELinux process type ulogd_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy  governs  the  access  confined  processes  have to these files.
127       SELinux ulogd policy is very flexible allowing  users  to  setup  their
128       ulogd processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux  defines the file context types for the ulogd, if you wanted to
133       store files with these types in a different paths, you need to  execute
134       the  semanage  command  to  specify alternate labeling and then use re‐
135       storecon to put the labels on disk.
136
137       semanage fcontext -a -t ulogd_exec_t '/srv/ulogd/content(/.*)?'
138       restorecon -R -v /srv/myulogd_content
139
140       Note: SELinux often uses regular expressions  to  specify  labels  that
141       match multiple files.
142
143       The following file types are defined for ulogd:
144
145
146
147       ulogd_etc_t
148
149       - Set files with the ulogd_etc_t type, if you want to store ulogd files
150       in the /etc directories.
151
152
153
154       ulogd_exec_t
155
156       - Set files with the ulogd_exec_t type, if you want  to  transition  an
157       executable to the ulogd_t domain.
158
159
160
161       ulogd_initrc_exec_t
162
163       -  Set  files with the ulogd_initrc_exec_t type, if you want to transi‐
164       tion an executable to the ulogd_initrc_t domain.
165
166
167
168       ulogd_modules_t
169
170       - Set files with the ulogd_modules_t type, if you  want  to  treat  the
171       files as ulogd modules.
172
173
174
175       ulogd_var_log_t
176
177       -  Set  files  with  the ulogd_var_log_t type, if you want to treat the
178       data as ulogd var log data, usually stored under  the  /var/log  direc‐
179       tory.
180
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  ulogd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
212       icy(8), setsebool(8)
213
214
215
216ulogd                              23-10-20                   ulogd_selinux(8)
Impressum