1klogd_selinux(8)             SELinux Policy klogd             klogd_selinux(8)
2
3
4

NAME

6       klogd_selinux - Security Enhanced Linux Policy for the klogd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the klogd processes via flexible manda‐
10       tory access control.
11
12       The klogd processes execute with the  klogd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep klogd_t
19
20
21

ENTRYPOINTS

23       The klogd_t SELinux type can be entered via the klogd_exec_t file type.
24
25       The default entrypoint paths for the klogd_t domain are the following:
26
27       /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       klogd policy is very flexible allowing users to setup their klogd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for klogd:
40
41       klogd_t
42
43       Note:  semanage  permissive  -a klogd_t can be used to make the process
44       type klogd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   klogd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run klogd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The SELinux process type klogd_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       klogd_tmp_t
107
108
109       klogd_var_run_t
110
111            /var/run/klogd.pid
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux  klogd  policy  is  very flexible allowing users to setup their
128       klogd processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context types for the klogd, if you wanted  to
133       store  files with these types in a different paths, you need to execute
134       the semanage command to specify alternate labeling  and  then  use  re‐
135       storecon to put the labels on disk.
136
137       semanage fcontext -a -t klogd_exec_t '/srv/klogd/content(/.*)?'
138       restorecon -R -v /srv/myklogd_content
139
140       Note:  SELinux  often  uses  regular expressions to specify labels that
141       match multiple files.
142
143       The following file types are defined for klogd:
144
145
146
147       klogd_exec_t
148
149       - Set files with the klogd_exec_t type, if you want  to  transition  an
150       executable to the klogd_t domain.
151
152
153       Paths:
154            /sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd
155
156
157       klogd_tmp_t
158
159       -  Set files with the klogd_tmp_t type, if you want to store klogd tem‐
160       porary files in the /tmp directories.
161
162
163
164       klogd_var_run_t
165
166       - Set files with the klogd_var_run_t type, if you  want  to  store  the
167       klogd files under the /run or /var/run directory.
168
169
170
171       Note:  File context can be temporarily modified with the chcon command.
172       If you want to permanently change the file context you need to use  the
173       semanage fcontext command.  This will modify the SELinux labeling data‐
174       base.  You will need to use restorecon to apply the labels.
175
176

COMMANDS

178       semanage fcontext can also be used to manipulate default  file  context
179       mappings.
180
181       semanage  permissive  can  also  be used to manipulate whether or not a
182       process type is permissive.
183
184       semanage module can also be used to enable/disable/install/remove  pol‐
185       icy modules.
186
187       semanage boolean can also be used to manipulate the booleans
188
189
190       system-config-selinux is a GUI tool available to customize SELinux pol‐
191       icy settings.
192
193

AUTHOR

195       This manual page was auto-generated using sepolicy manpage .
196
197

SEE ALSO

199       selinux(8),  klogd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
200       icy(8), setsebool(8)
201
202
203
204klogd                              23-12-15                   klogd_selinux(8)
Impressum