1auditadm_sudo_selinux(8) SELinux Policy auditadm_sudo auditadm_sudo_selinux(8)
2
3
4

NAME

6       auditadm_sudo_selinux  -  Security  Enhanced Linux Policy for the audi‐
7       tadm_sudo processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the auditadm_sudo processes via  flexi‐
11       ble mandatory access control.
12
13       The  auditadm_sudo  processes  execute with the auditadm_sudo_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditadm_sudo_t
20
21
22

ENTRYPOINTS

24       The  auditadm_sudo_t  SELinux  type  can be entered via the sudo_exec_t
25       file type.
26
27       The default entrypoint paths for the  auditadm_sudo_t  domain  are  the
28       following:
29
30       /usr/bin/sudo(edit)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       auditadm_sudo  policy  is  very  flexible allowing users to setup their
40       auditadm_sudo processes in as secure a method as possible.
41
42       The following process types are defined for auditadm_sudo:
43
44       auditadm_sudo_t
45
46       Note: semanage permissive -a auditadm_sudo_t can be used  to  make  the
47       process  type  auditadm_sudo_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  audi‐
54       tadm_sudo policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run auditadm_sudo with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type auditadm_sudo_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       auditadm_sudo_tmp_t
103
104
105       auth_home_t
106
107            /root/.yubico(/.*)?
108            /root/.google_authenticator
109            /root/.google_authenticator~
110            /home/[^/]+/.yubico(/.*)?
111            /home/[^/]+/.google_authenticator
112            /home/[^/]+/.google_authenticator~
113
114       cifs_t
115
116
117       ecryptfs_t
118
119            /home/[^/]+/.Private(/.*)?
120            /home/[^/]+/.ecryptfs(/.*)?
121
122       faillog_t
123
124            /var/log/btmp.*
125            /var/log/faillog.*
126            /var/log/tallylog.*
127            /var/run/faillock(/.*)?
128
129       fusefs_t
130
131            /var/run/user/[^/]*/gvfs
132
133       initrc_var_run_t
134
135            /var/run/utmp
136            /var/run/random-seed
137            /var/run/runlevel.dir
138            /var/run/setmixer_flag
139
140       krb5_host_rcache_t
141
142            /var/cache/krb5rcache(/.*)?
143            /var/tmp/nfs_0
144            /var/tmp/DNS_25
145            /var/tmp/host_0
146            /var/tmp/imap_0
147            /var/tmp/HTTP_23
148            /var/tmp/HTTP_48
149            /var/tmp/ldap_55
150            /var/tmp/ldap_487
151            /var/tmp/ldapmap1_0
152
153       lastlog_t
154
155            /var/log/lastlog.*
156
157       nfs_t
158
159
160       pam_var_run_t
161
162            /var/(db|adm)/sudo(/.*)?
163            /var/lib/sudo(/.*)?
164            /var/run/sudo(/.*)?
165            /var/run/motd.d(/.*)?
166            /var/run/sepermit(/.*)?
167            /var/run/pam_mount(/.*)?
168            /var/run/motd
169
170       security_t
171
172            /selinux
173
174       sudo_db_t
175
176            /var/db/sudo(/.*)?
177
178       sudo_log_t
179
180            /var/log/sudo-io(/.*)?
181
182       user_home_t
183
184            /home/[^/]+/.+
185
186       user_tmp_t
187
188            /dev/shm/mono.*
189            /var/run/user(/.*)?
190            /tmp/.ICE-unix(/.*)?
191            /tmp/.X11-unix(/.*)?
192            /dev/shm/pulse-shm.*
193            /tmp/.X0-lock
194            /tmp/hsperfdata_root
195            /var/tmp/hsperfdata_root
196            /home/[^/]+/tmp
197            /home/[^/]+/.tmp
198            /tmp/gconfd-[^/]+
199
200

COMMANDS

202       semanage  fcontext  can also be used to manipulate default file context
203       mappings.
204
205       semanage permissive can also be used to manipulate  whether  or  not  a
206       process type is permissive.
207
208       semanage  module can also be used to enable/disable/install/remove pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8),  auditadm_sudo(8),  semanage(8),  restorecon(8),  chcon(1),
224       sepolicy(8), setsebool(8)
225
226
227
228auditadm_sudo                      19-12-02           auditadm_sudo_selinux(8)
Impressum