1auditadm_selinux(8)  auditadm SELinux Policy documentation auditadm_selinux(8)
2
3
4

NAME

6       auditadm_r - Audit administrator role - Security Enhanced Linux Policy
7
8

DESCRIPTION

10       SELinux  supports  Roles  Based Access Control (RBAC), some Linux roles
11       are login roles, while other roles need to be transition into.
12
13       Note: Examples in this man page will use the staff_u SELinux user.
14
15       Non login roles are usually used for administrative tasks. For example,
16       tasks  that  require root privileges.  Roles control which types a user
17       can run processes with. Roles often  have  default  types  assigned  to
18       them.
19
20       The default type for the auditadm_r role is auditadm_t.
21
22       The newrole program to transition directly to this role.
23
24       newrole -r auditadm_r -t auditadm_t
25
26       sudo is the preferred method to do transition from one role to another.
27       You setup sudo to transition to auditadm_r by adding a similar line  to
28       the /etc/sudoers file.
29
30       USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
31
32       sudo will run COMMAND as staff_u:auditadm_r:auditadm_t:LEVEL
33
34       When  using  a  non  login role, you need to setup SELinux so that your
35       SELinux user can reach auditadm_r role.
36
37       Execute the following to see all of the assigned SELinux roles:
38
39       semanage user -l
40
41       You need to add auditadm_r to the staff_u user.  You  could  setup  the
42       staff_u user to be able to use the auditadm_r role with a command like:
43
44       $ semanage user -m -R 'staff_r system_r auditadm_r' staff_u
45
46
47
48       SELinux  policy also controls which roles can transition to a different
49       role.  You can list these rules using the following command.
50
51       search --role_allow
52
53       SELinux policy allows the sysadm_r, staff_r, secadm_r roles can transi‐
54       tion to the auditadm_r role.
55
56
57

BOOLEANS

59       SELinux  policy  is customizable based on least access required.  audi‐
60       tadm policy is extremely flexible and has several booleans  that  allow
61       you  to manipulate the policy and run auditadm with the tightest access
62       possible.
63
64
65
66       If you want to allow users to resolve user passwd entries directly from
67       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
68       gin_nsswitch_use_ldap boolean. Disabled by default.
69
70       setsebool -P authlogin_nsswitch_use_ldap 1
71
72
73
74       If you want to deny user domains applications to map a memory region as
75       both  executable  and  writable,  this  is dangerous and the executable
76       should be reported in bugzilla, you must turn on the deny_execmem bool‐
77       ean. Enabled by default.
78
79       setsebool -P deny_execmem 1
80
81
82
83       If  you  want  to deny any process from ptracing or debugging any other
84       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
85       default.
86
87       setsebool -P deny_ptrace 1
88
89
90
91       If you want to allow all domains to execute in fips_mode, you must turn
92       on the fips_mode boolean. Enabled by default.
93
94       setsebool -P fips_mode 1
95
96
97
98       If you want to allow confined applications to run  with  kerberos,  you
99       must turn on the kerberos_enabled boolean. Enabled by default.
100
101       setsebool -P kerberos_enabled 1
102
103
104
105       If  you  want  to  allow  system  to run with NIS, you must turn on the
106       nis_enabled boolean. Disabled by default.
107
108       setsebool -P nis_enabled 1
109
110
111
112       If you want to allow confined applications to use nscd  shared  memory,
113       you must turn on the nscd_use_shm boolean. Disabled by default.
114
115       setsebool -P nscd_use_shm 1
116
117
118
119       If  you  want  to allow unconfined executables to make their stack exe‐
120       cutable.  This should never, ever be necessary.  Probably  indicates  a
121       badly  coded  executable, but could indicate an attack. This executable
122       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
123       stack boolean. Enabled by default.
124
125       setsebool -P selinuxuser_execstack 1
126
127
128

MANAGED FILES

130       The  SELinux  process type auditadm_t can manage files labeled with the
131       following file types.  The paths listed are the default paths for these
132       file types.  Note the processes UID still need to have DAC permissions.
133
134       auditd_etc_t
135
136            /etc/audit(/.*)?
137
138       auditd_log_t
139
140            /var/log/audit(/.*)?
141            /var/log/audit.log.*
142
143       screen_home_t
144
145            /root/.screen(/.*)?
146            /home/[^/]+/.screen(/.*)?
147            /home/[^/]+/.screenrc
148            /home/[^/]+/.tmux.conf
149
150

COMMANDS

152       semanage  fcontext  can also be used to manipulate default file context
153       mappings.
154
155       semanage permissive can also be used to manipulate  whether  or  not  a
156       process type is permissive.
157
158       semanage  module can also be used to enable/disable/install/remove pol‐
159       icy modules.
160
161       semanage boolean can also be used to manipulate the booleans
162
163
164       system-config-selinux is a GUI tool available to customize SELinux pol‐
165       icy settings.
166
167

AUTHOR

169       This manual page was auto-generated using sepolicy manpage .
170
171

SEE ALSO

173       selinux(8),  auditadm(8),  semanage(8), restorecon(8), chcon(1), sepol‐
174       icy(8),      setsebool(8),      auditadm_screen_selinux(8),       audi‐
175       tadm_screen_selinux(8), auditadm_su_selinux(8), auditadm_su_selinux(8),
176       auditadm_sudo_selinux(8), auditadm_sudo_selinux(8)
177
178
179
180mgrepl@redhat.com                  auditadm                auditadm_selinux(8)
Impressum