Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

syslogd_selinux(8) [centos man page]

syslogd_selinux(8)					      SELinux Policy syslogd						syslogd_selinux(8)

NAME
syslogd_selinux - Security Enhanced Linux Policy for the syslogd processes DESCRIPTION
Security-Enhanced Linux secures the syslogd processes via flexible mandatory access control. The syslogd processes execute with the syslogd_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep syslogd_t ENTRYPOINTS
The syslogd_t SELinux type can be entered via the syslogd_exec_t file type. The default entrypoint paths for the syslogd_t domain are the following: /sbin/syslogd, /sbin/minilogd, /sbin/rsyslogd, /sbin/syslog-ng, /usr/sbin/metalog, /usr/sbin/syslogd, /usr/sbin/minilogd, /usr/sbin/rsys- logd, /usr/sbin/syslog-ng, /usr/lib/systemd/systemd-journald, /usr/lib/systemd/systemd-kmsg-syslogd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux syslogd policy is very flexible allowing users to setup their syslogd processes in as secure a method as possible. The following process types are defined for syslogd: syslogd_t Note: semanage permissive -a syslogd_t can be used to make the process type syslogd_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. syslogd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run syslogd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow syslogd daemon to send mail, you must turn on the logging_syslogd_can_sendmail boolean. Disabled by default. setsebool -P logging_syslogd_can_sendmail 1 If you want to allow syslogd the ability to read/write terminals, you must turn on the logging_syslogd_use_tty boolean. Enabled by default. setsebool -P logging_syslogd_use_tty 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the syslogd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the syslogd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux syslogd policy is very flexible allowing users to setup their syslogd processes in as secure a method as possible. The following port types are defined for syslogd: syslog_tls_port_t Default Defined Ports: tcp 6514 udp 6514 syslogd_port_t Default Defined Ports: tcp 601 udp 514,601 MANAGED FILES
The SELinux process type syslogd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 logfile all log files root_t / /initrd security_t /selinux syslogd_tmp_t syslogd_var_lib_t /var/lib/r?syslog(/.*)? /var/lib/syslog-ng(/.*)? /var/lib/syslog-ng.persist /var/lib/misc/syslog-ng.persist-? syslogd_var_run_t /var/run/log(/.*)? /var/run/syslog-ng.ctl /var/run/syslog-ng(/.*)? /var/run/systemd/journal(/.*)? /var/run/metalog.pid /var/run/syslogd.pid tmpfs_t /dev/shm /lib/udev/devices/shm /usr/lib/udev/devices/shm FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux syslogd policy is very flexible allowing users to setup their syslogd processes in as secure a method as possible. EQUIVALENCE DIRECTORIES syslogd policy stores data with multiple different file context types under the /var/lib/syslog-ng directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/syslog-ng /srv/syslog-ng restorecon -R -v /srv/syslog-ng syslogd policy stores data with multiple different file context types under the /var/run/syslog-ng directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/syslog-ng /srv/syslog-ng restorecon -R -v /srv/syslog-ng STANDARD FILE CONTEXT SELinux defines the file context types for the syslogd, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t syslogd_exec_t '/srv/syslogd/content(/.*)?' restorecon -R -v /srv/mysyslogd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for syslogd: syslogd_exec_t - Set files with the syslogd_exec_t type, if you want to transition an executable to the syslogd_t domain. Paths: /sbin/syslogd, /sbin/minilogd, /sbin/rsyslogd, /sbin/syslog-ng, /usr/sbin/metalog, /usr/sbin/syslogd, /usr/sbin/minilogd, /usr/sbin/rsyslogd, /usr/sbin/syslog-ng, /usr/lib/systemd/systemd-journald, /usr/lib/systemd/systemd-kmsg-syslogd syslogd_initrc_exec_t - Set files with the syslogd_initrc_exec_t type, if you want to transition an executable to the syslogd_initrc_t domain. syslogd_keytab_t - Set files with the syslogd_keytab_t type, if you want to treat the files as kerberos keytab files. syslogd_tmp_t - Set files with the syslogd_tmp_t type, if you want to store syslogd temporary files in the /tmp directories. syslogd_var_lib_t - Set files with the syslogd_var_lib_t type, if you want to store the syslogd files under the /var/lib directory. Paths: /var/lib/r?syslog(/.*)?, /var/lib/syslog-ng(/.*)?, /var/lib/syslog-ng.persist, /var/lib/misc/syslog-ng.persist-? syslogd_var_run_t - Set files with the syslogd_var_run_t type, if you want to store the syslogd files under the /run or /var/run directory. Paths: /var/run/log(/.*)?, /var/run/syslog-ng.ctl, /var/run/syslog-ng(/.*)?, /var/run/systemd/journal(/.*)?, /var/run/metalog.pid, /var/run/syslogd.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), syslogd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) syslogd 14-06-10 syslogd_selinux(8)
Man Page