1acct_selinux(8)               SELinux Policy acct              acct_selinux(8)
2
3
4

NAME

6       acct_selinux - Security Enhanced Linux Policy for the acct processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the acct processes via flexible manda‐
10       tory access control.
11
12       The acct processes execute with the acct_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep acct_t
19
20
21

ENTRYPOINTS

23       The acct_t SELinux type can be entered via the acct_exec_t file type.
24
25       The default entrypoint paths for the acct_t domain are the following:
26
27       /etc/cron.(daily|monthly)/acct, /sbin/accton, /usr/sbin/accton
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       acct policy is very flexible allowing users to setup  their  acct  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for acct:
40
41       acct_t
42
43       Note:  semanage  permissive  -a  acct_t can be used to make the process
44       type acct_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   acct
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run acct with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type acct_t can manage files labeled with the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       acct_data_t
98
99            /var/account(/.*)?
100            /var/log/account(/.*)?
101
102       wtmp_t
103
104            /var/log/wtmp.*
105
106

FILE CONTEXTS

108       SELinux requires files to have an extended attribute to define the file
109       type.
110
111       You can see the context of a file using the -Z option to ls
112
113       Policy  governs  the  access  confined  processes  have to these files.
114       SELinux acct policy is very flexible allowing users to setup their acct
115       processes in as secure a method as possible.
116
117       STANDARD FILE CONTEXT
118
119       SELinux  defines  the file context types for the acct, if you wanted to
120       store files with these types in a diffent paths, you  need  to  execute
121       the  semanage  command  to  sepecify  alternate  labeling  and then use
122       restorecon to put the labels on disk.
123
124       semanage fcontext -a -t acct_data_t '/srv/myacct_content(/.*)?'
125       restorecon -R -v /srv/myacct_content
126
127       Note: SELinux often uses regular expressions  to  specify  labels  that
128       match multiple files.
129
130       The following file types are defined for acct:
131
132
133
134       acct_data_t
135
136       -  Set  files with the acct_data_t type, if you want to treat the files
137       as acct content.
138
139
140       Paths:
141            /var/account(/.*)?, /var/log/account(/.*)?
142
143
144       acct_exec_t
145
146       - Set files with the acct_exec_t type, if you  want  to  transition  an
147       executable to the acct_t domain.
148
149
150       Paths:
151            /etc/cron.(daily|monthly)/acct, /sbin/accton, /usr/sbin/accton
152
153
154       acct_initrc_exec_t
155
156       - Set files with the acct_initrc_exec_t type, if you want to transition
157       an executable to the acct_initrc_t domain.
158
159
160
161       Note: File context can be temporarily modified with the chcon  command.
162       If  you want to permanently change the file context you need to use the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage  fcontext  can also be used to manipulate default file context
169       mappings.
170
171       semanage permissive can also be used to manipulate  whether  or  not  a
172       process type is permissive.
173
174       semanage  module can also be used to enable/disable/install/remove pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8), acct(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
190       setsebool(8)
191
192
193
194acct                               19-10-08                    acct_selinux(8)
Impressum