klogd_selinux

Section: SELinux Policy klogd (8)
Updated: 19-05-26
Page Index
 

NAME

klogd_selinux - Security Enhanced Linux Policy for the klogd processes  

DESCRIPTION

Security-Enhanced Linux secures the klogd processes via flexible mandatory access control.

The klogd processes execute with the klogd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep klogd_t

 

ENTRYPOINTS

The klogd_t SELinux type can be entered via the klogd_exec_t file type.

The default entrypoint paths for the klogd_t domain are the following:

/sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux klogd policy is very flexible allowing users to setup their klogd processes in as secure a method as possible.

The following process types are defined for klogd:

klogd_t

Note: semanage permissive -a klogd_t can be used to make the process type klogd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. klogd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run klogd with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

 

MANAGED FILES

The SELinux process type klogd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


klogd_tmp_t


klogd_var_run_t

        /var/run/klogd.pid


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux klogd policy is very flexible allowing users to setup their klogd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the klogd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t klogd_var_run_t '/srv/myklogd_content(/.*)?'
restorecon -R -v /srv/myklogd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for klogd:

klogd_exec_t

- Set files with the klogd_exec_t type, if you want to transition an executable to the klogd_t domain.


Paths:
/sbin/klogd, /sbin/rklogd, /usr/sbin/klogd, /usr/sbin/rklogd

klogd_tmp_t

- Set files with the klogd_tmp_t type, if you want to store klogd temporary files in the /tmp directories.

klogd_var_run_t

- Set files with the klogd_var_run_t type, if you want to store the klogd files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), klogd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO