1auditd_selinux(8)            SELinux Policy auditd           auditd_selinux(8)
2
3
4

NAME

6       auditd_selinux  -  Security  Enhanced  Linux Policy for the auditd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  auditd  processes  via  flexible
11       mandatory access control.
12
13       The  auditd  processes  execute with the auditd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditd_t
20
21
22

ENTRYPOINTS

24       The  auditd_t  SELinux  type  can be entered via the auditd_exec_t file
25       type.
26
27       The default entrypoint paths for the auditd_t domain are the following:
28
29       /sbin/auditd, /usr/sbin/auditd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       auditd policy is very flexible allowing users  to  setup  their  auditd
39       processes in as secure a method as possible.
40
41       The following process types are defined for auditd:
42
43       auditd_t
44
45       Note:  semanage  permissive -a auditd_t can be used to make the process
46       type auditd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   auditd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run auditd with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons to write corefiles to /, you must turn
67       on the daemons_dump_core boolean. Disabled by default.
68
69       setsebool -P daemons_dump_core 1
70
71
72
73       If  you  want  to enable cluster mode for daemons, you must turn on the
74       daemons_enable_cluster_mode boolean. Enabled by default.
75
76       setsebool -P daemons_enable_cluster_mode 1
77
78
79
80       If you want to allow all daemons to use tcp wrappers, you must turn  on
81       the daemons_use_tcp_wrapper boolean. Disabled by default.
82
83       setsebool -P daemons_use_tcp_wrapper 1
84
85
86
87       If  you  want to allow all daemons the ability to read/write terminals,
88       you must turn on the daemons_use_tty boolean. Disabled by default.
89
90       setsebool -P daemons_use_tty 1
91
92
93
94       If you want to deny any process from ptracing or  debugging  any  other
95       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
96       default.
97
98       setsebool -P deny_ptrace 1
99
100
101
102       If you want to allow any process  to  mmap  any  file  on  system  with
103       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
104       ean. Enabled by default.
105
106       setsebool -P domain_can_mmap_files 1
107
108
109
110       If you want to allow all domains write to kmsg_device, while kernel  is
111       executed  with  systemd.log_target=kmsg parameter, you must turn on the
112       domain_can_write_kmsg boolean. Disabled by default.
113
114       setsebool -P domain_can_write_kmsg 1
115
116
117
118       If you want to allow all domains to use other domains file descriptors,
119       you must turn on the domain_fd_use boolean. Enabled by default.
120
121       setsebool -P domain_fd_use 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If  you  want  to allow confined applications to run with kerberos, you
148       must turn on the kerberos_enabled boolean. Enabled by default.
149
150       setsebool -P kerberos_enabled 1
151
152
153
154       If you want to allow system to run with  NIS,  you  must  turn  on  the
155       nis_enabled boolean. Disabled by default.
156
157       setsebool -P nis_enabled 1
158
159
160
161       If  you  want to allow confined applications to use nscd shared memory,
162       you must turn on the nscd_use_shm boolean. Disabled by default.
163
164       setsebool -P nscd_use_shm 1
165
166
167

PORT TYPES

169       SELinux defines port types to represent TCP and UDP ports.
170
171       You can see the types associated with a port  by  using  the  following
172       command:
173
174       semanage port -l
175
176
177       Policy  governs  the  access  confined  processes  have to these ports.
178       SELinux auditd policy is very flexible allowing users  to  setup  their
179       auditd processes in as secure a method as possible.
180
181       The following port types are defined for auditd:
182
183
184       audit_port_t
185
186
187
188       Default Defined Ports:
189                 tcp 60
190

MANAGED FILES

192       The  SELinux  process  type  auditd_t can manage files labeled with the
193       following file types.  The paths listed are the default paths for these
194       file types.  Note the processes UID still need to have DAC permissions.
195
196       anon_inodefs_t
197
198
199       auditd_log_t
200
201            /var/log/audit(/.*)?
202            /var/log/audit.log.*
203
204       auditd_var_run_t
205
206            /var/run/auditd.pid
207            /var/run/auditd_sock
208            /var/run/audit_events
209
210       cluster_conf_t
211
212            /etc/cluster(/.*)?
213
214       cluster_var_lib_t
215
216            /var/lib/pcsd(/.*)?
217            /var/lib/cluster(/.*)?
218            /var/lib/openais(/.*)?
219            /var/lib/pengine(/.*)?
220            /var/lib/corosync(/.*)?
221            /usr/lib/heartbeat(/.*)?
222            /var/lib/heartbeat(/.*)?
223            /var/lib/pacemaker(/.*)?
224
225       cluster_var_run_t
226
227            /var/run/crm(/.*)?
228            /var/run/cman_.*
229            /var/run/rsctmp(/.*)?
230            /var/run/aisexec.*
231            /var/run/heartbeat(/.*)?
232            /var/run/corosync-qnetd(/.*)?
233            /var/run/corosync-qdevice(/.*)?
234            /var/run/cpglockd.pid
235            /var/run/corosync.pid
236            /var/run/rgmanager.pid
237            /var/run/cluster/rgmanager.sk
238
239       root_t
240
241            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
242            /
243            /initrd
244
245       systemd_passwd_var_run_t
246
247            /var/run/systemd/ask-password(/.*)?
248            /var/run/systemd/ask-password-block(/.*)?
249
250

FILE CONTEXTS

252       SELinux requires files to have an extended attribute to define the file
253       type.
254
255       You can see the context of a file using the -Z option to ls
256
257       Policy governs the access  confined  processes  have  to  these  files.
258       SELinux  auditd  policy  is very flexible allowing users to setup their
259       auditd processes in as secure a method as possible.
260
261       EQUIVALENCE DIRECTORIES
262
263
264       auditd policy stores data with multiple different  file  context  types
265       under  the  /var/log/audit  directory.   If you would like to store the
266       data in a different directory you can use the semanage command to  cre‐
267       ate an equivalence mapping.  If you wanted to store this data under the
268       /srv dirctory you would execute the following command:
269
270       semanage fcontext -a -e /var/log/audit /srv/audit
271       restorecon -R -v /srv/audit
272
273       STANDARD FILE CONTEXT
274
275       SELinux defines the file context types for the auditd, if you wanted to
276       store  files  with  these types in a diffent paths, you need to execute
277       the semanage command  to  sepecify  alternate  labeling  and  then  use
278       restorecon to put the labels on disk.
279
280       semanage fcontext -a -t auditd_var_run_t '/srv/myauditd_content(/.*)?'
281       restorecon -R -v /srv/myauditd_content
282
283       Note:  SELinux  often  uses  regular expressions to specify labels that
284       match multiple files.
285
286       The following file types are defined for auditd:
287
288
289
290       auditd_etc_t
291
292       - Set files with the auditd_etc_t type, if you  want  to  store  auditd
293       files in the /etc directories.
294
295
296
297       auditd_exec_t
298
299       -  Set  files with the auditd_exec_t type, if you want to transition an
300       executable to the auditd_t domain.
301
302
303       Paths:
304            /sbin/auditd, /usr/sbin/auditd
305
306
307       auditd_initrc_exec_t
308
309       - Set files with the auditd_initrc_exec_t type, if you want to  transi‐
310       tion an executable to the auditd_initrc_t domain.
311
312
313
314       auditd_log_t
315
316       -  Set  files with the auditd_log_t type, if you want to treat the data
317       as auditd log data, usually stored under the /var/log directory.
318
319
320       Paths:
321            /var/log/audit(/.*)?, /var/log/audit.log.*
322
323
324       auditd_unit_file_t
325
326       - Set files with the auditd_unit_file_t type, if you want to treat  the
327       files as auditd unit content.
328
329
330
331       auditd_var_run_t
332
333       -  Set  files  with the auditd_var_run_t type, if you want to store the
334       auditd files under the /run or /var/run directory.
335
336
337       Paths:
338            /var/run/auditd.pid, /var/run/auditd_sock, /var/run/audit_events
339
340
341       Note: File context can be temporarily modified with the chcon  command.
342       If  you want to permanently change the file context you need to use the
343       semanage fcontext command.  This will modify the SELinux labeling data‐
344       base.  You will need to use restorecon to apply the labels.
345
346

COMMANDS

348       semanage  fcontext  can also be used to manipulate default file context
349       mappings.
350
351       semanage permissive can also be used to manipulate  whether  or  not  a
352       process type is permissive.
353
354       semanage  module can also be used to enable/disable/install/remove pol‐
355       icy modules.
356
357       semanage port can also be used to manipulate the port definitions
358
359       semanage boolean can also be used to manipulate the booleans
360
361
362       system-config-selinux is a GUI tool available to customize SELinux pol‐
363       icy settings.
364
365

AUTHOR

367       This manual page was auto-generated using sepolicy manpage .
368
369

SEE ALSO

371       selinux(8),  auditd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
372       icy(8) , setsebool(8)
373
374
375
376auditd                             19-04-25                  auditd_selinux(8)
Impressum