1svc_multilog_selinux(8)   SELinux Policy svc_multilog  svc_multilog_selinux(8)
2
3
4

NAME

6       svc_multilog_selinux  - Security Enhanced Linux Policy for the svc_mul‐
7       tilog processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svc_multilog processes via flexible
11       mandatory access control.
12
13       The  svc_multilog  processes  execute  with  the svc_multilog_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svc_multilog_t
20
21
22

ENTRYPOINTS

24       The  svc_multilog_t  SELinux  type  can  be  entered via the svc_multi‐
25       log_exec_t file type.
26
27       The default entrypoint paths for the svc_multilog_t domain are the fol‐
28       lowing:
29
30       /usr/bin/multilog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       svc_multilog  policy  is  very  flexible  allowing users to setup their
40       svc_multilog processes in as secure a method as possible.
41
42       The following process types are defined for svc_multilog:
43
44       svc_multilog_t
45
46       Note: semanage permissive -a svc_multilog_t can be  used  to  make  the
47       process type svc_multilog_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       svc_multilog policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run svc_multilog with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type svc_multilog_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       svc_svc_t
74
75            /service/.*
76            /var/axfrdns(/.*)?
77            /var/tinydns(/.*)?
78            /var/service/.*
79            /var/dnscache(/.*)?
80            /var/qmail/supervise(/.*)?
81            /service
82
83       var_log_t
84
85            /var/log/.*
86            /nsr/logs(/.*)?
87            /var/webmin(/.*)?
88            /var/log/secure[^/]*
89            /opt/zimbra/log(/.*)?
90            /var/log/maillog[^/]*
91            /var/log/spooler[^/]*
92            /var/log/messages[^/]*
93            /usr/centreon/log(/.*)?
94            /var/spool/rsyslog(/.*)?
95            /var/axfrdns/log/main(/.*)?
96            /var/spool/bacula/log(/.*)?
97            /var/tinydns/log/main(/.*)?
98            /var/dnscache/log/main(/.*)?
99            /var/stockmaniac/templates_cache(/.*)?
100            /opt/Symantec/scspagent/IDS/system(/.*)?
101            /var/log
102            /var/log/dmesg
103            /var/log/syslog
104            /var/named/chroot/var/log
105
106

FILE CONTEXTS

108       SELinux requires files to have an extended attribute to define the file
109       type.
110
111       You can see the context of a file using the -Z option to ls
112
113       Policy  governs  the  access  confined  processes  have to these files.
114       SELinux svc_multilog policy is very flexible allowing  users  to  setup
115       their svc_multilog processes in as secure a method as possible.
116
117       STANDARD FILE CONTEXT
118
119       SELinux  defines  the  file  context types for the svc_multilog, if you
120       wanted to store files with these types in a different paths,  you  need
121       to  execute the semanage command to specify alternate labeling and then
122       use restorecon to put the labels on disk.
123
124       semanage fcontext  -a  -t  svc_multilog_exec_t  '/srv/svc_multilog/con‐
125       tent(/.*)?'
126       restorecon -R -v /srv/mysvc_multilog_content
127
128       Note:  SELinux  often  uses  regular expressions to specify labels that
129       match multiple files.
130
131       The following file types are defined for svc_multilog:
132
133
134
135       svc_multilog_exec_t
136
137       - Set files with the svc_multilog_exec_t type, if you want  to  transi‐
138       tion an executable to the svc_multilog_t domain.
139
140
141
142       Note:  File context can be temporarily modified with the chcon command.
143       If you want to permanently change the file context you need to use  the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage fcontext can also be used to manipulate default  file  context
150       mappings.
151
152       semanage  permissive  can  also  be used to manipulate whether or not a
153       process type is permissive.
154
155       semanage module can also be used to enable/disable/install/remove  pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8), svc_multilog(8), semanage(8), restorecon(8), chcon(1),  se‐
171       policy(8), setsebool(8)
172
173
174
175svc_multilog                       23-10-20            svc_multilog_selinux(8)
Impressum