1syslogd_selinux(8)          SELinux Policy syslogd          syslogd_selinux(8)
2
3
4

NAME

6       syslogd_selinux  -  Security Enhanced Linux Policy for the syslogd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  syslogd  processes  via  flexible
11       mandatory access control.
12
13       The  syslogd processes execute with the syslogd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep syslogd_t
20
21
22

ENTRYPOINTS

24       The  syslogd_t  SELinux type can be entered via the syslogd_exec_t file
25       type.
26
27       The default entrypoint paths for the syslogd_t domain are  the  follow‐
28       ing:
29
30       /sbin/syslogd,    /sbin/minilogd,    /sbin/rsyslogd,   /sbin/syslog-ng,
31       /usr/sbin/metalog,        /usr/sbin/syslogd,        /usr/sbin/minilogd,
32       /usr/sbin/rsyslogd, /usr/sbin/syslog-ng, /usr/lib/systemd/systemd-jour‐
33       nald, /usr/lib/systemd/systemd-kmsg-syslogd
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       syslogd policy is very flexible allowing users to setup  their  syslogd
43       processes in as secure a method as possible.
44
45       The following process types are defined for syslogd:
46
47       syslogd_t
48
49       Note:  semanage permissive -a syslogd_t can be used to make the process
50       type syslogd_t permissive. SELinux does not deny access  to  permissive
51       process  types, but the AVC (SELinux denials) messages are still gener‐
52       ated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access required.  syslogd
57       policy is extremely flexible and has several booleans that allow you to
58       manipulate the policy and run syslogd with the tightest  access  possi‐
59       ble.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to run  with  kerberos,  you
71       must turn on the kerberos_enabled boolean. Enabled by default.
72
73       setsebool -P kerberos_enabled 1
74
75
76
77       If  you  want  to allow syslogd daemon append public content files, you
78       must turn on the  logging_syslogd_append_public_content  boolean.  Dis‐
79       abled by default.
80
81       setsebool -P logging_syslogd_append_public_content 1
82
83
84
85       If  you want to allow syslogd daemon to send mail, you must turn on the
86       logging_syslogd_can_sendmail boolean. Disabled by default.
87
88       setsebool -P logging_syslogd_can_sendmail 1
89
90
91
92       If you want to allow syslogd daemon list non security directories,  you
93       must  turn  on the logging_syslogd_list_non_security_dirs boolean. Dis‐
94       abled by default.
95
96       setsebool -P logging_syslogd_list_non_security_dirs 1
97
98
99
100       If you want to allow syslogd the ability to call nagios plugins. It  is
101       turned  on  by omprog rsyslog plugin, you must turn on the logging_sys‐
102       logd_run_nagios_plugins boolean. Disabled by default.
103
104       setsebool -P logging_syslogd_run_nagios_plugins 1
105
106
107
108       If you want to allow syslogd the ability to read/write  terminals,  you
109       must turn on the logging_syslogd_use_tty boolean. Enabled by default.
110
111       setsebool -P logging_syslogd_use_tty 1
112
113
114

PORT TYPES

116       SELinux defines port types to represent TCP and UDP ports.
117
118       You  can  see  the  types associated with a port by using the following
119       command:
120
121       semanage port -l
122
123
124       Policy governs the access  confined  processes  have  to  these  ports.
125       SELinux  syslogd  policy is very flexible allowing users to setup their
126       syslogd processes in as secure a method as possible.
127
128       The following port types are defined for syslogd:
129
130
131       syslog_tls_port_t
132
133
134
135       Default Defined Ports:
136                 tcp 6514,10514
137                 udp 6514,10514
138
139
140       syslogd_port_t
141
142
143
144       Default Defined Ports:
145                 tcp 601,20514
146                 udp 514,601,20514
147

MANAGED FILES

149       The SELinux process type syslogd_t can manage files  labeled  with  the
150       following file types.  The paths listed are the default paths for these
151       file types.  Note the processes UID still need to have DAC permissions.
152
153       cluster_conf_t
154
155            /etc/cluster(/.*)?
156
157       cluster_var_lib_t
158
159            /var/lib/pcsd(/.*)?
160            /var/lib/cluster(/.*)?
161            /var/lib/openais(/.*)?
162            /var/lib/pengine(/.*)?
163            /var/lib/corosync(/.*)?
164            /usr/lib/heartbeat(/.*)?
165            /var/lib/heartbeat(/.*)?
166            /var/lib/pacemaker(/.*)?
167
168       cluster_var_run_t
169
170            /var/run/crm(/.*)?
171            /var/run/cman_.*
172            /var/run/rsctmp(/.*)?
173            /var/run/aisexec.*
174            /var/run/heartbeat(/.*)?
175            /var/run/pcsd-ruby.socket
176            /var/run/corosync-qnetd(/.*)?
177            /var/run/corosync-qdevice(/.*)?
178            /var/run/corosync.pid
179            /var/run/cpglockd.pid
180            /var/run/rgmanager.pid
181            /var/run/cluster/rgmanager.sk
182
183       krb5_host_rcache_t
184
185            /var/tmp/krb5_0.rcache2
186            /var/cache/krb5rcache(/.*)?
187            /var/tmp/nfs_0
188            /var/tmp/DNS_25
189            /var/tmp/host_0
190            /var/tmp/imap_0
191            /var/tmp/HTTP_23
192            /var/tmp/HTTP_48
193            /var/tmp/ldap_55
194            /var/tmp/ldap_487
195            /var/tmp/ldapmap1_0
196
197       logfile
198
199            all log files
200
201       root_t
202
203            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
204            /
205            /initrd
206
207       security_t
208
209            /selinux
210
211       syslogd_tmp_t
212
213
214       syslogd_tmpfs_t
215
216
217       syslogd_var_lib_t
218
219            /var/lib/r?syslog(/.*)?
220            /var/lib/syslog-ng(/.*)?
221            /var/lib/syslog-ng.persist
222            /var/lib/misc/syslog-ng.persist-?
223
224       syslogd_var_run_t
225
226            /var/run/log(/.*)?
227            /var/run/syslog-ng.ctl
228            /var/run/syslog-ng(/.*)?
229            /var/run/systemd/journal(/.*)?
230            /var/run/metalog.pid
231            /var/run/syslogd.pid
232
233       systemd_bootchart_tmpfs_t
234
235
236       systemd_coredump_tmpfs_t
237
238
239

FILE CONTEXTS

241       SELinux requires files to have an extended attribute to define the file
242       type.
243
244       You can see the context of a file using the -Z option to ls
245
246       Policy  governs  the  access  confined  processes  have to these files.
247       SELinux syslogd policy is very flexible allowing users to  setup  their
248       syslogd processes in as secure a method as possible.
249
250       EQUIVALENCE DIRECTORIES
251
252
253       syslogd  policy  stores data with multiple different file context types
254       under the /var/lib/syslog-ng directory.  If you would like to store the
255       data  in a different directory you can use the semanage command to cre‐
256       ate an equivalence mapping.  If you wanted to store this data under the
257       /srv directory you would execute the following command:
258
259       semanage fcontext -a -e /var/lib/syslog-ng /srv/syslog-ng
260       restorecon -R -v /srv/syslog-ng
261
262       syslogd  policy  stores data with multiple different file context types
263       under the /var/run/syslog-ng directory.  If you would like to store the
264       data  in a different directory you can use the semanage command to cre‐
265       ate an equivalence mapping.  If you wanted to store this data under the
266       /srv directory you would execute the following command:
267
268       semanage fcontext -a -e /var/run/syslog-ng /srv/syslog-ng
269       restorecon -R -v /srv/syslog-ng
270
271       STANDARD FILE CONTEXT
272
273       SELinux  defines  the file context types for the syslogd, if you wanted
274       to store files with these types in a diffent paths, you need to execute
275       the  semanage  command  to  specify alternate labeling and then use re‐
276       storecon to put the labels on disk.
277
278       semanage  fcontext  -a  -t   syslogd_unit_file_t   '/srv/mysyslogd_con‐
279       tent(/.*)?'
280       restorecon -R -v /srv/mysyslogd_content
281
282       Note:  SELinux  often  uses  regular expressions to specify labels that
283       match multiple files.
284
285       The following file types are defined for syslogd:
286
287
288
289       syslogd_exec_t
290
291       - Set files with the syslogd_exec_t type, if you want to transition  an
292       executable to the syslogd_t domain.
293
294
295       Paths:
296            /sbin/syslogd,  /sbin/minilogd,  /sbin/rsyslogd,  /sbin/syslog-ng,
297            /usr/sbin/metalog,     /usr/sbin/syslogd,      /usr/sbin/minilogd,
298            /usr/sbin/rsyslogd, /usr/sbin/syslog-ng, /usr/lib/systemd/systemd-
299            journald, /usr/lib/systemd/systemd-kmsg-syslogd
300
301
302       syslogd_initrc_exec_t
303
304       - Set files with the syslogd_initrc_exec_t type, if you want to transi‐
305       tion an executable to the syslogd_initrc_t domain.
306
307
308
309       syslogd_tmp_t
310
311       -  Set  files with the syslogd_tmp_t type, if you want to store syslogd
312       temporary files in the /tmp directories.
313
314
315
316       syslogd_tmpfs_t
317
318       - Set files with the syslogd_tmpfs_t type, if you want to store syslogd
319       files on a tmpfs file system.
320
321
322
323       syslogd_unit_file_t
324
325       - Set files with the syslogd_unit_file_t type, if you want to treat the
326       files as syslogd unit content.
327
328
329
330       syslogd_var_lib_t
331
332       - Set files with the syslogd_var_lib_t type, if you want to  store  the
333       syslogd files under the /var/lib directory.
334
335
336       Paths:
337            /var/lib/r?syslog(/.*)?,  /var/lib/syslog-ng(/.*)?,  /var/lib/sys‐
338            log-ng.persist, /var/lib/misc/syslog-ng.persist-?
339
340
341       syslogd_var_run_t
342
343       - Set files with the syslogd_var_run_t type, if you want to  store  the
344       syslogd files under the /run or /var/run directory.
345
346
347       Paths:
348            /var/run/log(/.*)?,    /var/run/syslog-ng.ctl,    /var/run/syslog-
349            ng(/.*)?,  /var/run/systemd/journal(/.*)?,   /var/run/metalog.pid,
350            /var/run/syslogd.pid
351
352
353       Note:  File context can be temporarily modified with the chcon command.
354       If you want to permanently change the file context you need to use  the
355       semanage fcontext command.  This will modify the SELinux labeling data‐
356       base.  You will need to use restorecon to apply the labels.
357
358

COMMANDS

360       semanage fcontext can also be used to manipulate default  file  context
361       mappings.
362
363       semanage  permissive  can  also  be used to manipulate whether or not a
364       process type is permissive.
365
366       semanage module can also be used to enable/disable/install/remove  pol‐
367       icy modules.
368
369       semanage port can also be used to manipulate the port definitions
370
371       semanage boolean can also be used to manipulate the booleans
372
373
374       system-config-selinux is a GUI tool available to customize SELinux pol‐
375       icy settings.
376
377

AUTHOR

379       This manual page was auto-generated using sepolicy manpage .
380
381

SEE ALSO

383       selinux(8), syslogd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
384       icy(8), setsebool(8)
385
386
387
388syslogd                            23-02-03                 syslogd_selinux(8)
Impressum