1svc_multilog_selinux(8)   SELinux Policy svc_multilog  svc_multilog_selinux(8)
2
3
4

NAME

6       svc_multilog_selinux  - Security Enhanced Linux Policy for the svc_mul‐
7       tilog processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svc_multilog processes via flexible
11       mandatory access control.
12
13       The  svc_multilog  processes  execute  with  the svc_multilog_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svc_multilog_t
20
21
22

ENTRYPOINTS

24       The  svc_multilog_t  SELinux  type  can  be  entered via the svc_multi‐
25       log_exec_t file type.
26
27       The default entrypoint paths for the svc_multilog_t domain are the fol‐
28       lowing:
29
30       /usr/bin/multilog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       svc_multilog  policy  is  very  flexible  allowing users to setup their
40       svc_multilog processes in as secure a method as possible.
41
42       The following process types are defined for svc_multilog:
43
44       svc_multilog_t
45
46       Note: semanage permissive -a svc_multilog_t can be  used  to  make  the
47       process type svc_multilog_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       svc_multilog policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run svc_multilog with the tight‐
56       est access possible.
57
58
59
60       If you want to deny any process from ptracing or  debugging  any  other
61       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
62       default.
63
64       setsebool -P deny_ptrace 1
65
66
67
68       If you want to allow any process  to  mmap  any  file  on  system  with
69       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
70       ean. Enabled by default.
71
72       setsebool -P domain_can_mmap_files 1
73
74
75
76       If you want to allow all domains write to kmsg_device, while kernel  is
77       executed  with  systemd.log_target=kmsg parameter, you must turn on the
78       domain_can_write_kmsg boolean. Disabled by default.
79
80       setsebool -P domain_can_write_kmsg 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the domain_fd_use boolean. Enabled by default.
86
87       setsebool -P domain_fd_use 1
88
89
90
91       If  you  want to allow all domains to have the kernel load modules, you
92       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
93       default.
94
95       setsebool -P domain_kernel_load_modules 1
96
97
98
99       If you want to allow all domains to execute in fips_mode, you must turn
100       on the fips_mode boolean. Enabled by default.
101
102       setsebool -P fips_mode 1
103
104
105
106       If you want to enable reading of urandom for all domains, you must turn
107       on the global_ssp boolean. Disabled by default.
108
109       setsebool -P global_ssp 1
110
111
112

MANAGED FILES

114       The  SELinux  process type svc_multilog_t can manage files labeled with
115       the following file types.  The paths listed are the default  paths  for
116       these  file  types.  Note the processes UID still need to have DAC per‐
117       missions.
118
119       svc_svc_t
120
121            /service/.*
122            /var/axfrdns(/.*)?
123            /var/tinydns(/.*)?
124            /var/service/.*
125            /var/dnscache(/.*)?
126            /var/qmail/supervise(/.*)?
127            /service
128
129       var_log_t
130
131            /var/log/.*
132            /nsr/logs(/.*)?
133            /var/webmin(/.*)?
134            /var/log/secure[^/]*
135            /opt/zimbra/log(/.*)?
136            /var/log/maillog[^/]*
137            /var/log/spooler[^/]*
138            /var/log/messages[^/]*
139            /usr/centreon/log(/.*)?
140            /var/spool/rsyslog(/.*)?
141            /var/axfrdns/log/main(/.*)?
142            /var/spool/bacula/log(/.*)?
143            /var/tinydns/log/main(/.*)?
144            /var/dnscache/log/main(/.*)?
145            /var/stockmaniac/templates_cache(/.*)?
146            /opt/Symantec/scspagent/IDS/system(/.*)?
147            /var/log
148            /var/log/dmesg
149            /var/log/syslog
150            /var/named/chroot/var/log
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux svc_multilog policy is very flexible allowing  users  to  setup
161       their svc_multilog processes in as secure a method as possible.
162
163       The following file types are defined for svc_multilog:
164
165
166
167       svc_multilog_exec_t
168
169       -  Set  files with the svc_multilog_exec_t type, if you want to transi‐
170       tion an executable to the svc_multilog_t domain.
171
172
173
174       Note: File context can be temporarily modified with the chcon  command.
175       If  you want to permanently change the file context you need to use the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage  fcontext  can also be used to manipulate default file context
182       mappings.
183
184       semanage permissive can also be used to manipulate  whether  or  not  a
185       process type is permissive.
186
187       semanage  module can also be used to enable/disable/install/remove pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8),   svc_multilog(8),  semanage(8),  restorecon(8),  chcon(1),
203       sepolicy(8) , setsebool(8)
204
205
206
207svc_multilog                       19-04-25            svc_multilog_selinux(8)
Impressum