1SUDO_LOGSRVD.CONF(5)        BSD File Formats Manual       SUDO_LOGSRVD.CONF(5)
2

NAME

4     sudo_logsrvd.conf — configuration for sudo_logsrvd
5

DESCRIPTION

7     The sudo_logsrvd.conf file is used to configure the sudo_logsrvd log
8     server.  It uses an INI-style format made up of sections in square brack‐
9     ets and “key = value” pairs specific to each section below the section
10     name.  Depending on the key, values may be integers, booleans or strings.
11     Section and key names are not case sensitive, but values are.
12
13     The pound sign (‘#’) is used to indicate a comment.  Both the comment
14     character and any text after it, up to the end of the line, are ignored.
15     Lines beginning with a semi-colon (‘;’) are also ignored.
16
17     Long lines can be continued with a backslash (‘\’) as the last character
18     on the line.  Note that leading white space is removed from the beginning
19     of lines even when the continuation character is used.
20
21     The EXAMPLES section contains a copy of the default sudo_logsrvd.conf
22     file.
23
24     The following configuration sections are recognized:
25
26           server
27           relay
28           iolog
29           eventlog
30           syslog
31           logfile
32
33     Each section is described in detail below.
34
35   server
36     The server section configures the address and port the server will listen
37     on.  The following keys are recognized:
38
39     listen_address = host[:port][(tls)]
40               The host name or IP address, optional port to listen on and an
41               optional Transport Layer Security (TLS) flag in parentheses.
42
43               The host may be a host name, an IPv4 address, an IPv6 address
44               in square brackets or the wild card entry ‘*’.  A host setting
45               of ‘*’ will cause sudo_logsrvd to listen on all configured net‐
46               work interfaces.
47
48               If the optional tls flag is present, sudo_logsrvd will secure
49               the connection with TLS version 1.2 or 1.3.  Versions of TLS
50               prior to 1.2 are not supported.  See sudo_logsrvd(8) for de‐
51               tails on generating TLS keys and certificates.
52
53               If a port is specified, it may either be a port number or a
54               known service name as defined by the system service name data‐
55               base.  If no port is specified, port 30343 will be used for
56               plaintext connections and port 30344 will be used for TLS con‐
57               nections.
58
59               The default value is:
60                     listen_address = *:30343
61                     listen_address = *:30344(tls)
62               which will listen on all configured network interfaces for both
63               plaintext and TLS connections.  Multiple listen_address lines
64               may be specified to listen on more than one port or interface.
65
66     server_log = string
67               Where to log server warning and error messages.  Supported val‐
68               ues are none, stderr, syslog, or a path name beginning with the
69               ‘/’ character.  Note that a value of stderr is only effective
70               when used in conjunction with the -n option.  The default value
71               is syslog.
72
73     pid_file = path
74               The path to the file containing the process ID of the running
75               sudo_logsrvd.  If set to an empty value, or if sudo_logsrvd is
76               run with the -n option, no pid_file will be created.  If
77               pid_file refers to a symbolic link, it will be ignored.  The
78               default value is /run/sudo/sudo_logsrvd.pid.
79
80     tcp_keepalive = boolean
81               If true, sudo_logsrvd will enable the TCP keepalive socket op‐
82               tion on the client connection.  This enables the periodic
83               transmission of keepalive messages to the client.  If the
84               client does not respond to a message in time, the connection
85               will be closed.  Defaults to true.
86
87     timeout = number
88               The amount of time, in seconds, sudo_logsrvd will wait for the
89               client to respond.  A value of 0 will disable the timeout.  The
90               default value is 30.
91
92     tls_cacert = path
93               The path to a certificate authority bundle file, in PEM format,
94               to use instead of the system's default certificate authority
95               database when authenticating clients.  The default is to use
96               /etc/ssl/sudo/cacert.pem if it exists, otherwise the system's
97               default certificate authority database is used.
98
99     tls_cert = path
100               The path to the server's certificate file, in PEM format.  The
101               default value is /etc/ssl/sudo/certs/logsrvd_cert.pem.
102
103     tls_checkpeer = bool
104               If true, client certificates will be validated by sudo_logsrvd;
105               clients without a valid certificate will be unable to connect.
106               If false, no validation of client certificates will be per‐
107               formed.  It true and client certificates are created using a
108               private certificate authority, the tls_cacert setting must be
109               set to a CA bundle that contains the CA certificate used to
110               generate the client certificate.  The default value is false.
111
112     tls_ciphers_v12 = string
113               A list of ciphers to use for connections secured by TLS version
114               1.2 only, separated by a colon ‘:’.  See the CIPHER LIST FORMAT
115               section in openssl-ciphers(1) for full details.  The default
116               value is HIGH:!aNULL which consists of encryption cipher suites
117               with key lengths larger than 128 bits, and some cipher suites
118               with 128-bit keys.  Cipher suites that offer no authentication
119               are excluded.
120
121     tls_ciphers_v13 = string
122               A list of ciphers to use for connections secured by TLS version
123               1.3 only, separated by a colon ‘:’.  Supported cipher suites
124               depend on the version of OpenSSL used, but should include the
125               following:
126
127                     TLS_AES_128_GCM_SHA256
128                     TLS_AES_256_GCM_SHA384
129                     TLS_CHACHA20_POLY1305_SHA256
130                     TLS_AES_128_CCM_SHA256
131                     TLS_AES_128_CCM_8_SHA256
132
133               The default cipher suite is TLS_AES_256_GCM_SHA384.
134
135     tls_dhparams = path
136               The path to a file containing custom Diffie-Hellman parameters
137               in PEM format.  This file can be created with the following
138               command:
139
140               openssl dhparam -out /etc/sudo_logsrvd_dhparams.pem 2048
141
142               By default, sudo_logsrvd will use the OpenSSL defaults for
143               Diffie-Hellman key generation.
144
145     tls_key = path
146               The path to the server's private key file, in PEM format.  The
147               default value is /etc/ssl/sudo/private/logsrvd_key.pem.
148
149     tls_verify = bool
150               If true, sudo_logsrvd.conf will validate its own certificate at
151               startup time or when the configuration is changed.  If false,
152               no verification is performed of the server certificate.  When
153               using self-signed certificates without a certificate authority,
154               this setting should be set to false.  The default value is
155               true.
156
157   relay
158     The relay section configures the optional logsrv relay host and port the
159     server will connect to.  The TLS configuration keys are optional, by de‐
160     fault the corresponding keys in the server section will be used.  They
161     are only present in this section to make it possible for the relay con‐
162     nection to use a different set of TLS parameters from the client-facing
163     server.  The following keys are recognized:
164
165     connect_timeout = number
166               The amount of time, in seconds, sudo_logsrvd will wait for the
167               connection to a relay_host (see below) to complete.  Once the
168               connection is complete, the timeout setting controls the amount
169               of time sudo_logsrvd will wait for the relay to respond.  A
170               value of 0 will disable the timeout.  The default value is 30.
171
172     relay_dir = path
173               The directory in which log messages are temporarily stored be‐
174               fore they are sent to the relay host.  Messages are stored in
175               the wire format specified by sudo_logsrv.proto(5) The default
176               value is /var/log/sudo_logsrvd.
177
178     relay_host = host[:port][(tls)]
179               The relay host name or IP address, optional port to connect to
180               and an optional Transport Layer Security (TLS) flag in paren‐
181               theses.  The syntax is identical to listen_address in the
182               server section with one exception: the wild card ‘*’ syntax is
183               not supported.
184
185               When this setting is enabled, messages from the client will be
186               forwarded to one of the specified relay hosts instead of being
187               stored locally.  The host could be running an instance of
188               sudo_logsrvd or another server that supports the
189               sudo_logsrv.proto(5) protocol.
190
191               If multiple relay_host lines are specified, the first available
192               relay host will be used.
193
194     retry_interval = number
195               The number of seconds to wait after a connection error before
196               making a new attempt to forward a message to a relay host.  The
197               default value is 30 seconds.
198
199     store_first = boolean
200               If true, sudo_logsrvd will store logs locally before relaying
201               them.  Once the log is complete, a connection to the relay host
202               is opened and the log is relayed.  If the network connection is
203               interrupted before the log can be fully transferred, it will be
204               retransmitted later.  The default is to relay logs in real-
205               time.
206
207     tcp_keepalive = boolean
208               If true, sudo_logsrvd will enable the TCP keepalive socket op‐
209               tion on the relay connection.  This enables the periodic trans‐
210               mission of keepalive messages to the relay server.  If the re‐
211               lay does not respond to a message in time, the connection will
212               be closed.
213
214     timeout = number
215               The amount of time, in seconds, sudo_logsrvd will wait for the
216               relay server to respond after a connection has succeeded.  A
217               value of 0 will disable the timeout.  The default value is 30.
218
219     tls_cacert = path
220               The path to a certificate authority bundle file, in PEM format,
221               to use instead of the system's default certificate authority
222               database when authenticating clients.  The default is to use
223               the value specified in the server section, or the system's de‐
224               fault certificate authority database if no value is set.
225
226     tls_cert = path
227               The path to the server's certificate file, in PEM format.  The
228               default is to use the value specified in the server section.
229
230     tls_checkpeer = bool
231               If true, the relay host's certificate will be validated by
232               sudo_logsrvd; connections to a relay without a valid certifi‐
233               cate will fail.  If false, no validation of relay certificates
234               will be performed.  It true and relay certificates are created
235               using a private certificate authority, the tls_cacert setting
236               must be set to a CA bundle that contains the CA certificate
237               used to generate the relay certificate.  The default is to use
238               the value specified in the server section.
239
240     tls_ciphers_v12 = string
241               A list of ciphers to use for connections secured by TLS version
242               1.2 only, separated by a colon ‘:’.  See the CIPHER LIST FORMAT
243               section in openssl-ciphers(1) for full details.  The default is
244               to use the value specified in the server section.
245
246     tls_ciphers_v13 = string
247               A list of ciphers to use for connections secured by TLS version
248               1.3 only, separated by a colon ‘:’.  Supported cipher suites
249               depend on the version of OpenSSL used, see the server section
250               for more information.  The default is to use the value speci‐
251               fied in the server section.
252
253     tls_dhparams = path
254               The path to a file containing custom Diffie-Hellman parameters
255               in PEM format.  The default is to use the value specified in
256               the server section.
257
258     tls_key = path
259               The path to the server's private key file, in PEM format.  The
260               default is to use the value specified in the server section.
261
262     tls_verify = bool
263               If true, the server's certificate used for relaying will be
264               verified at startup.  If false, no verification is performed of
265               the server certificate.  When using self-signed certificates
266               without a certificate authority, this setting should be set to
267               false.  The default is to use the value specified in the server
268               section.
269
270   iolog
271     The iolog section configures I/O log parameters.  These settings are
272     identical to the I/O configuration in sudoers(5).  The following keys are
273     recognized:
274
275     iolog_compress = boolean
276               If set, I/O logs will be compressed using zlib.  Enabling com‐
277               pression can make it harder to view the logs in real-time as
278               the program is executing due to buffering.  The default value
279               is false.
280
281     iolog_dir = path
282               The top-level directory to use when constructing the path name
283               for the I/O log directory.  The session sequence number, if
284               any, is stored in the directory.  The default value is
285               /var/log/sudo-io.
286
287               The following percent (‘%’) escape sequences are supported:
288
289               %{seq}
290                     expanded to a monotonically increasing base-36 sequence
291                     number, such as 0100A5, where every two digits are used
292                     to form a new directory, e.g., 01/00/A5
293
294               %{user}
295                     expanded to the invoking user's login name
296
297               %{group}
298                     expanded to the name of the invoking user's real group-ID
299
300               %{runas_user}
301                     expanded to the login name of the user the command will
302                     be run as (e.g., root)
303
304               %{runas_group}
305                     expanded to the group name of the user the command will
306                     be run as (e.g., wheel)
307
308               %{hostname}
309                     expanded to the local host name without the domain name
310
311               %{command}
312                     expanded to the base name of the command being run
313
314               In addition, any escape sequences supported by the system's
315               strftime(3) function will be expanded.
316
317               To include a literal ‘%’ character, the string ‘%%’ should be
318               used.
319
320     iolog_file = path
321               The path name, relative to iolog_dir, in which to store I/O
322               logs.  Note that iolog_file may contain directory components.
323               The default value is %{seq}.
324
325               See the iolog_dir setting above for a list of supported percent
326               (‘%’) escape sequences.
327
328               In addition to the escape sequences, path names that end in six
329               or more Xs will have the Xs replaced with a unique combination
330               of digits and letters, similar to the mktemp(3) function.
331
332               If the path created by concatenating iolog_dir and iolog_file
333               already exists, the existing I/O log file will be truncated and
334               overwritten unless iolog_file ends in six or more Xs.
335
336     iolog_flush = boolean
337               If set, I/O log data is flushed to disk after each write in‐
338               stead of buffering it.  This makes it possible to view the logs
339               in real-time as the program is executing but may significantly
340               reduce the effectiveness of I/O log compression.  The default
341               value is true.
342
343     iolog_group = name
344               The group name to look up when setting the group-ID on new I/O
345               log files and directories.  If iolog_group is not set, the pri‐
346               mary group-ID of the user specified by iolog_user is used. If
347               neither iolog_group nor iolog_user are set, I/O log files and
348               directories are created with group-ID 0.
349
350     iolog_mode = mode
351               The file mode to use when creating I/O log files.  Mode bits
352               for read and write permissions for owner, group or other are
353               honored, everything else is ignored.  The file permissions will
354               always include the owner read and write bits, even if they are
355               not present in the specified mode.  When creating I/O log di‐
356               rectories, search (execute) bits are added to match the read
357               and write bits specified by iolog_mode.  The default value is
358               0600.
359
360     iolog_user = name
361               The user name to look up when setting the owner of new I/O log
362               files and directories.  If iolog_group is set, it will be used
363               instead of the user's primary group-ID.  By default, I/O log
364               files and directories are created with user and group-ID 0.
365
366     maxseq = number
367               The maximum sequence number that will be substituted for the
368               “%{seq}” escape in the I/O log file (see the iolog_dir descrip‐
369               tion above for more information).  While the value substituted
370               for “%{seq}” is in base 36, maxseq itself should be expressed
371               in decimal.  Values larger than 2176782336 (which corresponds
372               to the base 36 sequence number “ZZZZZZ”) will be silently trun‐
373               cated to 2176782336.  The default value is 2176782336.
374
375   eventlog
376     The eventlog section configures how (and if) security policy events are
377     logged.
378
379     log_type = string
380           Where to log accept, reject and alert events reported by the pol‐
381           icy.  Supported values are syslog, logfile, and none.  The default
382           value is syslog.
383
384     log_exit = boolean
385           If true, sudo_logsrvd will log an event when a command exits or is
386           terminated by a signal.  Defaults to false.
387
388     log_format = string
389           The event log format.  Supported log formats are “sudo” for tradi‐
390           tional sudo-style logs and “json” for JSON-format logs.  The JSON
391           log entries contain the full contents of the accept, reject, exit
392           and alert messages.  The default value is sudo.
393
394   syslog
395     The syslog section configures how events are logged via syslog(3).
396
397     facility = string
398           Syslog facility if syslog is being used for logging.  Defaults to
399           authpriv.
400
401           The following syslog facilities are supported: authpriv (if your OS
402           supports it), auth, daemon, user, local0, local1, local2, local3,
403           local4, local5, local6, and local7.
404
405     accept_priority = string
406           Syslog priority to use when the user is allowed to run a command
407           and authentication is successful.  Defaults to notice.
408
409           The following syslog priorities are supported: alert, crit, debug,
410           emerg, err, info, notice, warning, and none.  Setting it to a value
411           of none will disable logging of successful commands.
412
413     reject_priority = string
414           Syslog priority to use when the user is not allowed to run a com‐
415           mand or when authentication is unsuccessful.  Defaults to alert.
416
417           See accept_priority for the list of supported syslog priorities.
418
419     alert_priority = string
420           Syslog priority to use for event log alert messages received from
421           the client.  Defaults to alert.
422
423           See accept_priority for the list of supported syslog priorities.
424
425     maxlen = number
426           On many systems, syslog(3) has a relatively small log buffer.  IETF
427           RFC 5424 states that syslog servers must support messages of at
428           least 480 bytes and should support messages up to 2048 bytes.  By
429           default, sudo_logsrvd creates log messages up to 960 bytes which
430           corresponds to the historic BSD syslog implementation which used a
431           1024 byte buffer to store the message, date, hostname and program
432           name.
433
434           To prevent syslog messages from being truncated, sudo_logsrvd will
435           split up sudo-style log messages that are larger than maxlen bytes.
436           When a message is split, additional parts will include the string
437           “(command continued)” after the user name and before the continued
438           command line arguments.  JSON-format log entries are never split
439           and are not affected by maxlen.
440
441     server_facility = string
442           Syslog facility if syslog is being used for server warning mes‐
443           sages.  See above for a list of supported facilities.  Defaults to
444           daemon
445
446   logfile
447     The logfile section consists of settings related to logging to a plain
448     file (not syslog).
449
450     path = string
451           The path to the file-based event log.  This path must be fully-
452           qualified and start with a ‘/’ character.  The default value is
453           /var/log/sudo.log.
454
455     time_format = string
456           The string used when formatting the date and time for file-based
457           event logs.  Formatting is performed via the system's strftime(3)
458           function so any escape sequences supported by that function will be
459           expanded.  The default value is “%h %e %T” which produces dates
460           like “Oct 3 07:15:24” in the C locale.
461

FILES

463     /etc/sudo_logsrvd.conf    Sudo log server configuration file
464

EXAMPLES

466     #
467     # sudo logsrv daemon configuration
468     #
469
470     [server]
471     # The host name or IP address and port to listen on with an optional TLS
472     # flag.  If no port is specified, port 30343 will be used for plaintext
473     # connections and port 30344 will be used to TLS connections.
474     # The following forms are accepted:
475     #   listen_address = hostname(tls)
476     #   listen_address = hostname:port(tls)
477     #   listen_address = IPv4_address(tls)
478     #   listen_address = IPv4_address:port(tls)
479     #   listen_address = [IPv6_address](tls)
480     #   listen_address = [IPv6_address]:port(tls)
481     #
482     # The (tls) suffix should be omitted for plaintext connections.
483     #
484     # Multiple listen_address settings may be specified.
485     # The default is to listen on all addresses.
486     #listen_address = *:30343
487     #listen_address = *:30344(tls)
488
489     # The file containing the ID of the running sudo_logsrvd process.
490     #pid_file = /run/sudo/sudo_logsrvd.pid
491
492     # Where to log server warnings: none, stderr, syslog, or a path name.
493     #server_log = syslog
494
495     # If true, enable the SO_KEEPALIVE socket option on client connections.
496     # Defaults to true.
497     #tcp_keepalive = true
498
499     # The amount of time, in seconds, the server will wait for the client to
500     # respond.  A value of 0 will disable the timeout.  The default value is 30.
501     #timeout = 30
502
503     # If true, the server will validate its own certificate at startup.
504     # Defaults to true.
505     #tls_verify = true
506
507     # If true, client certificates will be validated by the server;
508     # clients without a valid certificate will be unable to connect.
509     # By default, client certs are not checked.
510     #tls_checkpeer = false
511
512     # Path to a certificate authority bundle file in PEM format to use
513     # instead of the system's default certificate authority database.
514     #tls_cacert = /etc/ssl/sudo/cacert.pem
515
516     # Path to the server's certificate file in PEM format.
517     # Required for TLS connections.
518     #tls_cert = /etc/ssl/sudo/certs/logsrvd_cert.pem
519
520     # Path to the server's private key file in PEM format.
521     # Required for TLS connections.
522     #tls_key = /etc/ssl/sudo/private/logsrvd_key.pem
523
524     # TLS cipher list (see "CIPHER LIST FORMAT" in the openssl-ciphers manual).
525     # NOTE that this setting is only effective if the negotiated protocol
526     # is TLS version 1.2.
527     # The default cipher list is HIGH:!aNULL.
528     #tls_ciphers_v12 = HIGH:!aNULL
529
530     # TLS cipher list if the negotiated protocol is TLS version 1.3.
531     # The default cipher list is TLS_AES_256_GCM_SHA384.
532     #tls_ciphers_v13 = TLS_AES_256_GCM_SHA384
533
534     # Path to the Diffie-Hellman parameter file in PEM format.
535     # If not set, the server will use the OpenSSL defaults.
536     #tls_dhparams = /etc/ssl/sudo/logsrvd_dhparams.pem
537
538     [relay]
539     # The host name or IP address and port to send logs to in relay mode.
540     # The syntax is identical to listen_address with the exception of
541     # the wild card ('*') syntax.  When this setting is enabled, logs will
542     # be relayed to the specified host instead of being stored locally.
543     # This setting is not enabled by default.
544     #relay_host = relayhost.dom.ain
545     #relay_host = relayhost.dom.ain(tls)
546
547     # The amount of time, in seconds, the server will wait for a connection
548     # to the relay server to complete.  A value of 0 will disable the timeout.
549     # The default value is 30.
550     #connect_timeout = 30
551
552     # The directory to store messages in before they are sent to the relay.
553     # Messages are stored in wire format.
554     # The default value is /var/log/sudo_logsrvd.
555     #relay_dir = /var/log/sudo_logsrvd
556
557     # The number of seconds to wait after a connection error before
558     # making a new attempt to forward a message to a relay host.
559     # The default value is 30.
560     #retry_interval = 30
561
562     # Whether to store the log before relaying it.  If true, enable store
563     # and forward mode.  If false, the client connection is immediately
564     # relayed.  Defaults to false.
565     #store_first = true
566
567     # If true, enable the SO_KEEPALIVE socket option on relay connections.
568     # Defaults to true.
569     #tcp_keepalive = true
570
571     # The amount of time, in seconds, the server will wait for the relay to
572     # respond.  A value of 0 will disable the timeout.  The default value is 30.
573     #timeout = 30
574
575     # If true, the server's relay certificate will be verified at startup.
576     # The default is to use the value in the [server] section.
577     #tls_verify = true
578
579     # Whether to verify the relay's certificate for TLS connections.
580     # The default is to use the value in the [server] section.
581     #tls_checkpeer = false
582
583     # Path to a certificate authority bundle file in PEM format to use
584     # instead of the system's default certificate authority database.
585     # The default is to use the value in the [server] section.
586     #tls_cacert = /etc/ssl/sudo/cacert.pem
587
588     # Path to the server's certificate file in PEM format.
589     # The default is to use the certificate in the [server] section.
590     #tls_cert = /etc/ssl/sudo/certs/logsrvd_cert.pem
591
592     # Path to the server's private key file in PEM format.
593     # The default is to use the key in the [server] section.
594     #tls_key = /etc/ssl/sudo/private/logsrvd_key.pem
595
596     # TLS cipher list (see "CIPHER LIST FORMAT" in the openssl-ciphers manual).
597     # NOTE that this setting is only effective if the negotiated protocol
598     # is TLS version 1.2.
599     # The default is to use the value in the [server] section.
600     #tls_ciphers_v12 = HIGH:!aNULL
601
602     # TLS cipher list if the negotiated protocol is TLS version 1.3.
603     # The default is to use the value in the [server] section.
604     #tls_ciphers_v13 = TLS_AES_256_GCM_SHA384
605
606     # Path to the Diffie-Hellman parameter file in PEM format.
607     # The default is to use the value in the [server] section.
608     #tls_dhparams = /etc/ssl/sudo/logsrvd_dhparams.pem
609
610     [iolog]
611     # The top-level directory to use when constructing the path name for the
612     # I/O log directory.  The session sequence number, if any, is stored here.
613     #iolog_dir = /var/log/sudo-io
614
615     # The path name, relative to iolog_dir, in which to store I/O logs.
616     # Note that iolog_file may contain directory components.
617     #iolog_file = %{seq}
618
619     # If set, I/O logs will be compressed using zlib.  Enabling compression can
620     # make it harder to view the logs in real-time as the program is executing.
621     #iolog_compress = false
622
623     # If set, I/O log data is flushed to disk after each write instead of
624     # buffering it.  This makes it possible to view the logs in real-time
625     # as the program is executing but reduces the effectiveness of compression.
626     #iolog_flush = true
627
628     # The group to use when creating new I/O log files and directories.
629     # If iolog_group is not set, the primary group-ID of the user specified
630     # by iolog_user is used.  If neither iolog_group nor iolog_user
631     # are set, I/O log files and directories are created with group-ID 0.
632     #iolog_group = wheel
633
634     # The user to use when setting the user-ID and group-ID of new I/O
635     # log files and directories.  If iolog_group is set, it will be used
636     # instead of the user's primary group-ID.  By default, I/O log files
637     # and directories are created with user and group-ID 0.
638     #iolog_user = root
639
640     # The file mode to use when creating I/O log files.  The file permissions
641     # will always include the owner read and write bits, even if they are
642     # not present in the specified mode.  When creating I/O log directories,
643     # search (execute) bits are added to match the read and write bits
644     # specified by iolog_mode.
645     #iolog_mode = 0600
646
647     # The maximum sequence number that will be substituted for the "%{seq}"
648     # escape in the I/O log file.  While the value substituted for "%{seq}"
649     # is in base 36, maxseq itself should be expressed in decimal.  Values
650     # larger than 2176782336 (which corresponds to the base 36 sequence
651     # number "ZZZZZZ") will be silently truncated to 2176782336.
652     #maxseq = 2176782336
653
654     [eventlog]
655     # Where to log accept, reject, exit and alert events.
656     # Accepted values are syslog, logfile, or none.
657     # Defaults to syslog
658     #log_type = syslog
659
660     # Whether to log an event when a command exits or is terminated by a signal.
661     # Defaults to false
662     #log_exit = true
663
664     # Event log format.
665     # Currently only sudo-style event logs are supported.
666     #log_format = sudo
667
668     [syslog]
669     # The maximum length of a syslog payload.
670     # On many systems, syslog(3) has a relatively small log buffer.
671     # IETF RFC 5424 states that syslog servers must support messages
672     # of at least 480 bytes and should support messages up to 2048 bytes.
673     # Messages larger than this value will be split into multiple messages.
674     #maxlen = 960
675
676     # The syslog facility to use for event log messages.
677     # The following syslog facilities are supported: authpriv (if your OS
678     # supports it), auth, daemon, user, local0, local1, local2, local3,
679     # local4, local5, local6, and local7.
680     #facility = authpriv
681
682     # Syslog priority to use for event log accept messages, when the command
683     # is allowed by the security policy.  The following syslog priorities are
684     # supported: alert, crit, debug, emerg, err, info, notice, warning, none.
685     #accept_priority = notice
686
687     # Syslog priority to use for event log reject messages, when the command
688     # is not allowed by the security policy.
689     #reject_priority = alert
690
691     # Syslog priority to use for event log alert messages reported by the
692     # client.
693     #alert_priority = alert
694
695     # The syslog facility to use for server warning messages.
696     # Defaults to daemon.
697     #server_facility = daemon
698
699     [logfile]
700     # The path to the file-based event log.
701     # This path must be fully-qualified and start with a '/' character.
702     #path = /var/log/sudo
703
704     # The format string used when formatting the date and time for
705     # file-based event logs.  Formatting is performed via strftime(3) so
706     # any format string supported by that function is allowed.
707     #time_format = %h %e %T
708

SEE ALSO

710     strftime(3), sudo.conf(5), sudoers(5), sudo(8), sudo_logsrvd(8)
711

HISTORY

713     See the HISTORY file in the sudo distribution (https://www.sudo.ws/his
714     tory.html) for a brief history of sudo.
715

AUTHORS

717     Many people have worked on sudo over the years; this version consists of
718     code written primarily by:
719
720           Todd C. Miller
721
722     See the CONTRIBUTORS file in the sudo distribution
723     (https://www.sudo.ws/contributors.html) for an exhaustive list of people
724     who have contributed to sudo.
725

BUGS

727     If you feel you have found a bug in sudo, please submit a bug report at
728     https://bugzilla.sudo.ws/
729

SUPPORT

731     Limited free support is available via the sudo-users mailing list, see
732     https://www.sudo.ws/mailman/listinfo/sudo-users to subscribe or search
733     the archives.
734

DISCLAIMER

736     sudo is provided “AS IS” and any express or implied warranties, includ‐
737     ing, but not limited to, the implied warranties of merchantability and
738     fitness for a particular purpose are disclaimed.  See the LICENSE file
739     distributed with sudo or https://www.sudo.ws/license.html for complete
740     details.
741
742Sudo 1.9.8p2                    August 3, 2021                    Sudo 1.9.8p2
Impressum