1aide_selinux(8)               SELinux Policy aide              aide_selinux(8)
2
3
4

NAME

6       aide_selinux - Security Enhanced Linux Policy for the aide processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the aide processes via flexible manda‐
10       tory access control.
11
12       The aide processes execute with the aide_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep aide_t
19
20
21

ENTRYPOINTS

23       The aide_t SELinux type can be entered via the aide_exec_t file type.
24
25       The default entrypoint paths for the aide_t domain are the following:
26
27       /usr/bin/aide, /usr/sbin/aide
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       aide policy is very flexible allowing users to setup  their  aide  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for aide:
40
41       aide_t
42
43       Note:  semanage  permissive  -a  aide_t can be used to make the process
44       type aide_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   aide
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run aide with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type aide_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       aide_db_t
69
70            /var/lib/aide(/.*)?
71
72       aide_log_t
73
74            /var/log/aide(/.*)?
75            /var/log/aide.log.*
76
77       cluster_conf_t
78
79            /etc/cluster(/.*)?
80
81       cluster_var_lib_t
82
83            /var/lib/pcsd(/.*)?
84            /var/lib/cluster(/.*)?
85            /var/lib/openais(/.*)?
86            /var/lib/pengine(/.*)?
87            /var/lib/corosync(/.*)?
88            /usr/lib/heartbeat(/.*)?
89            /var/lib/heartbeat(/.*)?
90            /var/lib/pacemaker(/.*)?
91
92       cluster_var_run_t
93
94            /var/run/crm(/.*)?
95            /var/run/cman_.*
96            /var/run/rsctmp(/.*)?
97            /var/run/aisexec.*
98            /var/run/heartbeat(/.*)?
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       root_t
107
108            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109            /
110            /initrd
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux aide policy is very flexible allowing users to setup their aide
121       processes in as secure a method as possible.
122
123       EQUIVALENCE DIRECTORIES
124
125
126       aide policy stores data with  multiple  different  file  context  types
127       under the /var/log/aide directory.  If you would like to store the data
128       in a different directory you can use the semanage command to create  an
129       equivalence  mapping.   If you wanted to store this data under the /srv
130       dirctory you would execute the following command:
131
132       semanage fcontext -a -e /var/log/aide /srv/aide
133       restorecon -R -v /srv/aide
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the aide, if you  wanted  to
138       store  files  with  these types in a diffent paths, you need to execute
139       the semanage command  to  sepecify  alternate  labeling  and  then  use
140       restorecon to put the labels on disk.
141
142       semanage fcontext -a -t aide_db_t '/srv/myaide_content(/.*)?'
143       restorecon -R -v /srv/myaide_content
144
145       Note:  SELinux  often  uses  regular expressions to specify labels that
146       match multiple files.
147
148       The following file types are defined for aide:
149
150
151
152       aide_db_t
153
154       - Set files with the aide_db_t type, if you want to treat the files  as
155       aide database content.
156
157
158
159       aide_exec_t
160
161       -  Set  files  with  the aide_exec_t type, if you want to transition an
162       executable to the aide_t domain.
163
164
165       Paths:
166            /usr/bin/aide, /usr/sbin/aide
167
168
169       aide_log_t
170
171       - Set files with the aide_log_t type, if you want to treat the data  as
172       aide log data, usually stored under the /var/log directory.
173
174
175       Paths:
176            /var/log/aide(/.*)?, /var/log/aide.log.*
177
178
179       Note:  File context can be temporarily modified with the chcon command.
180       If you want to permanently change the file context you need to use  the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage fcontext can also be used to manipulate default  file  context
187       mappings.
188
189       semanage  permissive  can  also  be used to manipulate whether or not a
190       process type is permissive.
191
192       semanage module can also be used to enable/disable/install/remove  pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), aide(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
208       setsebool(8)
209
210
211
212aide                               19-06-18                    aide_selinux(8)
Impressum