svc_multilog_selinux(8) 				    SELinux Policy svc_multilog 				   svc_multilog_selinux(8)

NAME
svc_multilog_selinux - Security Enhanced Linux Policy for the svc_multilog processes DESCRIPTION
Security-Enhanced Linux secures the svc_multilog processes via flexible mandatory access control. The svc_multilog processes execute with the svc_multilog_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep svc_multilog_t ENTRYPOINTS
The svc_multilog_t SELinux type can be entered via the svc_multilog_exec_t file type. The default entrypoint paths for the svc_multilog_t domain are the following: /usr/bin/multilog PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux svc_multilog policy is very flexible allowing users to setup their svc_multilog processes in as secure a method as possible. The following process types are defined for svc_multilog: svc_multilog_t Note: semanage permissive -a svc_multilog_t can be used to make the process type svc_multilog_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. svc_multilog policy is extremely flexible and has several booleans that allow you to manipulate the policy and run svc_multilog with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type svc_multilog_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. svc_svc_t /service/.* /var/axfrdns(/.*)? /var/tinydns(/.*)? /var/service/.* /var/dnscache(/.*)? /var/qmail/supervise(/.*)? /service var_log_t /var/log/.* /nsr/logs(/.*)? /var/webmin(/.*)? /var/log/secure[^/]* /opt/zimbra/log(/.*)? /var/log/maillog[^/]* /var/log/spooler[^/]* /var/log/messages[^/]* /usr/centreon/log(/.*)? /var/spool/rsyslog(/.*)? /var/axfrdns/log/main(/.*)? /var/spool/bacula/log(/.*)? /var/tinydns/log/main(/.*)? /var/dnscache/log/main(/.*)? /var/stockmaniac/templates_cache(/.*)? /opt/Symantec/scspagent/IDS/system(/.*)? /var/log /var/log/dmesg /var/log/syslog /var/named/chroot/var/log FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux svc_multilog policy is very flexible allowing users to setup their svc_multilog processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the svc_multilog, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t svc_multilog_exec_t '/srv/svc_multilog/content(/.*)?' restorecon -R -v /srv/mysvc_multilog_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for svc_multilog: svc_multilog_exec_t - Set files with the svc_multilog_exec_t type, if you want to transition an executable to the svc_multilog_t domain. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), svc_multilog(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) svc_multilog 14-06-10 svc_multilog_selinux(8)