1logadm_selinux(8)     logadm SELinux Policy documentation    logadm_selinux(8)
2
3
4

NAME

6       logadm_r - Log administrator role - Security Enhanced Linux Policy
7
8

DESCRIPTION

10       SELinux  supports  Roles  Based Access Control (RBAC), some Linux roles
11       are login roles, while other roles need to be transition into.
12
13       Note: Examples in this man page will use the staff_u SELinux user.
14
15       Non login roles are usually used for administrative tasks. For example,
16       tasks  that  require root privileges.  Roles control which types a user
17       can run processes with. Roles often  have  default  types  assigned  to
18       them.
19
20       The default type for the logadm_r role is logadm_t.
21
22       The newrole program to transition directly to this role.
23
24       newrole -r logadm_r -t logadm_t
25
26       sudo is the preferred method to do transition from one role to another.
27       You setup sudo to transition to logadm_r by adding a  similar  line  to
28       the /etc/sudoers file.
29
30       USERNAME ALL=(ALL) ROLE=logadm_r TYPE=logadm_t COMMAND
31
32       sudo will run COMMAND as staff_u:logadm_r:logadm_t:LEVEL
33
34       When  using  a a non login role, you need to setup SELinux so that your
35       SELinux user can reach logadm_r role.
36
37       Execute the following to see all of the assigned SELinux roles:
38
39       semanage user -l
40
41       You need to add logadm_r to the staff_u  user.   You  could  setup  the
42       staff_u user to be able to use the logadm_r role with a command like:
43
44       $ semanage user -m -R 'staff_r system_r logadm_r' staff_u
45
46
47

BOOLEANS

49       SELinux  policy is customizable based on least access required.  logadm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run logadm with the tightest access possible.
52
53
54
55       If you want to allow users to resolve user passwd entries directly from
56       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
57       gin_nsswitch_use_ldap boolean. Disabled by default.
58
59       setsebool -P authlogin_nsswitch_use_ldap 1
60
61
62
63       If you want to deny user domains applications to map a memory region as
64       both executable and writable, this  is  dangerous  and  the  executable
65       should be reported in bugzilla, you must turn on the deny_execmem bool‐
66       ean. Enabled by default.
67
68       setsebool -P deny_execmem 1
69
70
71
72       If you want to deny any process from ptracing or  debugging  any  other
73       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
74       default.
75
76       setsebool -P deny_ptrace 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the kerberos_enabled boolean. Enabled by default.
89
90       setsebool -P kerberos_enabled 1
91
92
93
94       If you want to allow system to run with  NIS,  you  must  turn  on  the
95       nis_enabled boolean. Disabled by default.
96
97       setsebool -P nis_enabled 1
98
99
100
101       If  you  want to allow confined applications to use nscd shared memory,
102       you must turn on the nscd_use_shm boolean. Enabled by default.
103
104       setsebool -P nscd_use_shm 1
105
106
107
108       If you want to allow unconfined executables to make  their  stack  exe‐
109       cutable.   This  should  never, ever be necessary. Probably indicates a
110       badly coded executable, but could indicate an attack.  This  executable
111       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
112       stack boolean. Enabled by default.
113
114       setsebool -P selinuxuser_execstack 1
115
116
117

MANAGED FILES

119       The SELinux process type logadm_t can manage  files  labeled  with  the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       auditd_etc_t
124
125            /etc/audit(/.*)?
126
127       auditd_log_t
128
129            /var/log/audit(/.*)?
130            /var/log/audit.log.*
131
132       auditd_unit_file_t
133
134            /usr/lib/systemd/system/auditd.*
135
136       auditd_var_run_t
137
138            /var/run/auditd.pid
139            /var/run/auditd_sock
140            /var/run/audit_events
141
142       klogd_tmp_t
143
144
145       klogd_var_run_t
146
147            /var/run/klogd.pid
148
149       logfile
150
151            all log files
152
153       syslog_conf_t
154
155            /etc/syslog.conf
156            /etc/rsyslog.conf
157            /etc/rsyslog.d(/.*)?
158
159       syslogd_tmp_t
160
161
162       syslogd_var_lib_t
163
164            /var/lib/r?syslog(/.*)?
165            /var/lib/syslog-ng(/.*)?
166            /var/lib/syslog-ng.persist
167            /var/lib/misc/syslog-ng.persist-?
168
169       syslogd_var_run_t
170
171            /var/run/log(/.*)?
172            /var/run/syslog-ng.ctl
173            /var/run/syslog-ng(/.*)?
174            /var/run/systemd/journal(/.*)?
175            /var/run/metalog.pid
176            /var/run/syslogd.pid
177
178       systemd_passwd_var_run_t
179
180            /var/run/systemd/ask-password(/.*)?
181            /var/run/systemd/ask-password-block(/.*)?
182
183

COMMANDS

185       semanage fcontext can also be used to manipulate default  file  context
186       mappings.
187
188       semanage  permissive  can  also  be used to manipulate whether or not a
189       process type is permissive.
190
191       semanage module can also be used to enable/disable/install/remove  pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8), logadm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
207       icy(8), setsebool(8)
208
209
210
211mgrepl@redhat.com                   logadm                   logadm_selinux(8)
Impressum