1eventlogd_selinux(8)       SELinux Policy eventlogd       eventlogd_selinux(8)
2
3
4

NAME

6       eventlogd_selinux  -  Security  Enhanced Linux Policy for the eventlogd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the eventlogd  processes  via  flexible
11       mandatory access control.
12
13       The  eventlogd processes execute with the eventlogd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep eventlogd_t
20
21
22

ENTRYPOINTS

24       The  eventlogd_t  SELinux  type can be entered via the eventlogd_exec_t
25       file type.
26
27       The default entrypoint paths for the eventlogd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/eventlogd, /opt/likewise/sbin/eventlogd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       eventlogd  policy is very flexible allowing users to setup their event‐
40       logd processes in as secure a method as possible.
41
42       The following process types are defined for eventlogd:
43
44       eventlogd_t
45
46       Note: semanage permissive -a  eventlogd_t  can  be  used  to  make  the
47       process  type  eventlogd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  event‐
54       logd policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run eventlogd with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux process type eventlogd_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       eventlogd_var_lib_t
111
112            /var/lib/likewise/db/lwi_events.db
113            /var/lib/likewise-open/db/lwi_events.db
114
115       eventlogd_var_run_t
116
117            /var/run/eventlogd.pid
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy governs the access  confined  processes  have  to  these  files.
133       SELinux eventlogd policy is very flexible allowing users to setup their
134       eventlogd processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the eventlogd, if you wanted
139       to  store files with these types in a different paths, you need to exe‐
140       cute the semanage command to specify alternate labeling  and  then  use
141       restorecon to put the labels on disk.
142
143       semanage fcontext -a -t eventlogd_exec_t '/srv/eventlogd/content(/.*)?'
144       restorecon -R -v /srv/myeventlogd_content
145
146       Note:  SELinux  often  uses  regular expressions to specify labels that
147       match multiple files.
148
149       The following file types are defined for eventlogd:
150
151
152
153       eventlogd_exec_t
154
155       - Set files with the eventlogd_exec_t type, if you want  to  transition
156       an executable to the eventlogd_t domain.
157
158
159       Paths:
160            /usr/sbin/eventlogd, /opt/likewise/sbin/eventlogd
161
162
163       eventlogd_var_lib_t
164
165       - Set files with the eventlogd_var_lib_t type, if you want to store the
166       eventlogd files under the /var/lib directory.
167
168
169       Paths:
170            /var/lib/likewise/db/lwi_events.db,             /var/lib/likewise-
171            open/db/lwi_events.db
172
173
174       eventlogd_var_run_t
175
176       - Set files with the eventlogd_var_run_t type, if you want to store the
177       eventlogd files under the /run or /var/run directory.
178
179
180
181       eventlogd_var_socket_t
182
183       - Set files with the eventlogd_var_socket_t type, if you want to  treat
184       the files as eventlogd var socket data.
185
186
187       Paths:
188            /var/lib/likewise/.eventlog,         /var/lib/likewise/rpc/socket,
189            /var/lib/likewise-open/.eventlog,               /var/lib/likewise-
190            open/rpc/socket
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), eventlogd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
222       icy(8), setsebool(8)
223
224
225
226eventlogd                          23-12-15               eventlogd_selinux(8)
Impressum