1acct_selinux(8)               SELinux Policy acct              acct_selinux(8)
2
3
4

NAME

6       acct_selinux - Security Enhanced Linux Policy for the acct processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the acct processes via flexible manda‐
10       tory access control.
11
12       The acct processes execute with the acct_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep acct_t
19
20
21

ENTRYPOINTS

23       The acct_t SELinux type can be entered via the acct_exec_t file type.
24
25       The default entrypoint paths for the acct_t domain are the following:
26
27       /etc/cron.(daily|monthly)/acct, /sbin/accton, /usr/sbin/accton
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       acct policy is very flexible allowing users to setup  their  acct  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for acct:
40
41       acct_t
42
43       Note:  semanage  permissive  -a  acct_t can be used to make the process
44       type acct_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   acct
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run acct with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons the ability to  read/write  terminals,
65       you must turn on the daemons_use_tty boolean. Disabled by default.
66
67       setsebool -P daemons_use_tty 1
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If  you  want  to  allow  any  process  to mmap any file on system with
80       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
81       ean. Enabled by default.
82
83       setsebool -P domain_can_mmap_files 1
84
85
86
87       If  you want to allow all domains write to kmsg_device, while kernel is
88       executed with systemd.log_target=kmsg parameter, you must turn  on  the
89       domain_can_write_kmsg boolean. Disabled by default.
90
91       setsebool -P domain_can_write_kmsg 1
92
93
94
95       If you want to allow all domains to use other domains file descriptors,
96       you must turn on the domain_fd_use boolean. Enabled by default.
97
98       setsebool -P domain_fd_use 1
99
100
101
102       If you want to allow all domains to have the kernel load  modules,  you
103       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
104       default.
105
106       setsebool -P domain_kernel_load_modules 1
107
108
109
110       If you want to allow all domains to execute in fips_mode, you must turn
111       on the fips_mode boolean. Enabled by default.
112
113       setsebool -P fips_mode 1
114
115
116
117       If you want to enable reading of urandom for all domains, you must turn
118       on the global_ssp boolean. Disabled by default.
119
120       setsebool -P global_ssp 1
121
122
123
124       If you want to allow confined applications to run  with  kerberos,  you
125       must turn on the kerberos_enabled boolean. Enabled by default.
126
127       setsebool -P kerberos_enabled 1
128
129
130
131       If  you  want  to  allow  system  to run with NIS, you must turn on the
132       nis_enabled boolean. Disabled by default.
133
134       setsebool -P nis_enabled 1
135
136
137
138       If you want to allow confined applications to use nscd  shared  memory,
139       you must turn on the nscd_use_shm boolean. Disabled by default.
140
141       setsebool -P nscd_use_shm 1
142
143
144

MANAGED FILES

146       The  SELinux process type acct_t can manage files labeled with the fol‐
147       lowing file types.  The paths listed are the default  paths  for  these
148       file types.  Note the processes UID still need to have DAC permissions.
149
150       acct_data_t
151
152            /var/account(/.*)?
153            /var/log/account(/.*)?
154
155       wtmp_t
156
157            /var/log/wtmp.*
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux acct policy is very flexible allowing users to setup their acct
168       processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the acct, if you  wanted  to
173       store  files  with  these types in a diffent paths, you need to execute
174       the semanage command  to  sepecify  alternate  labeling  and  then  use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t acct_data_t '/srv/myacct_content(/.*)?'
178       restorecon -R -v /srv/myacct_content
179
180       Note:  SELinux  often  uses  regular expressions to specify labels that
181       match multiple files.
182
183       The following file types are defined for acct:
184
185
186
187       acct_data_t
188
189       - Set files with the acct_data_t type, if you want to treat  the  files
190       as acct content.
191
192
193       Paths:
194            /var/account(/.*)?, /var/log/account(/.*)?
195
196
197       acct_exec_t
198
199       -  Set  files  with  the acct_exec_t type, if you want to transition an
200       executable to the acct_t domain.
201
202
203       Paths:
204            /etc/cron.(daily|monthly)/acct, /sbin/accton, /usr/sbin/accton
205
206
207       acct_initrc_exec_t
208
209       - Set files with the acct_initrc_exec_t type, if you want to transition
210       an executable to the acct_initrc_t domain.
211
212
213
214       Note:  File context can be temporarily modified with the chcon command.
215       If you want to permanently change the file context you need to use  the
216       semanage fcontext command.  This will modify the SELinux labeling data‐
217       base.  You will need to use restorecon to apply the labels.
218
219

COMMANDS

221       semanage fcontext can also be used to manipulate default  file  context
222       mappings.
223
224       semanage  permissive  can  also  be used to manipulate whether or not a
225       process type is permissive.
226
227       semanage module can also be used to enable/disable/install/remove  pol‐
228       icy modules.
229
230       semanage boolean can also be used to manipulate the booleans
231
232
233       system-config-selinux is a GUI tool available to customize SELinux pol‐
234       icy settings.
235
236

AUTHOR

238       This manual page was auto-generated using sepolicy manpage .
239
240

SEE ALSO

242       selinux(8), acct(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
243       , setsebool(8)
244
245
246
247acct                               19-04-25                    acct_selinux(8)
Impressum