1auditd_selinux(8)            SELinux Policy auditd           auditd_selinux(8)
2
3
4

NAME

6       auditd_selinux  -  Security  Enhanced  Linux Policy for the auditd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  auditd  processes  via  flexible
11       mandatory access control.
12
13       The  auditd  processes  execute with the auditd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditd_t
20
21
22

ENTRYPOINTS

24       The  auditd_t  SELinux  type  can be entered via the auditd_exec_t file
25       type.
26
27       The default entrypoint paths for the auditd_t domain are the following:
28
29       /sbin/auditd, /usr/sbin/auditd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       auditd policy is very flexible allowing users  to  setup  their  auditd
39       processes in as secure a method as possible.
40
41       The following process types are defined for auditd:
42
43       auditd_t
44
45       Note:  semanage  permissive -a auditd_t can be used to make the process
46       type auditd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   auditd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run auditd with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Disabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Disabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

PORT TYPES

95       SELinux defines port types to represent TCP and UDP ports.
96
97       You can see the types associated with a port  by  using  the  following
98       command:
99
100       semanage port -l
101
102
103       Policy  governs  the  access  confined  processes  have to these ports.
104       SELinux auditd policy is very flexible allowing users  to  setup  their
105       auditd processes in as secure a method as possible.
106
107       The following port types are defined for auditd:
108
109
110       audit_port_t
111
112
113
114       Default Defined Ports:
115                 tcp 60
116

MANAGED FILES

118       The  SELinux  process  type  auditd_t can manage files labeled with the
119       following file types.  The paths listed are the default paths for these
120       file types.  Note the processes UID still need to have DAC permissions.
121
122       anon_inodefs_t
123
124
125       auditd_log_t
126
127            /var/log/audit(/.*)?
128            /var/log/audit.log.*
129
130       auditd_tmp_t
131
132
133       auditd_var_run_t
134
135            /var/run/auditd.pid
136            /var/run/auditd_sock
137            /var/run/audit_events
138
139       cluster_conf_t
140
141            /etc/cluster(/.*)?
142
143       cluster_var_lib_t
144
145            /var/lib/pcsd(/.*)?
146            /var/lib/cluster(/.*)?
147            /var/lib/openais(/.*)?
148            /var/lib/pengine(/.*)?
149            /var/lib/corosync(/.*)?
150            /usr/lib/heartbeat(/.*)?
151            /var/lib/heartbeat(/.*)?
152            /var/lib/pacemaker(/.*)?
153
154       cluster_var_run_t
155
156            /var/run/crm(/.*)?
157            /var/run/cman_.*
158            /var/run/rsctmp(/.*)?
159            /var/run/aisexec.*
160            /var/run/heartbeat(/.*)?
161            /var/run/corosync-qnetd(/.*)?
162            /var/run/corosync-qdevice(/.*)?
163            /var/run/corosync.pid
164            /var/run/cpglockd.pid
165            /var/run/rgmanager.pid
166            /var/run/cluster/rgmanager.sk
167
168       root_t
169
170            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
171            /
172            /initrd
173
174       systemd_passwd_var_run_t
175
176            /var/run/systemd/ask-password(/.*)?
177            /var/run/systemd/ask-password-block(/.*)?
178
179

FILE CONTEXTS

181       SELinux requires files to have an extended attribute to define the file
182       type.
183
184       You can see the context of a file using the -Z option to ls
185
186       Policy governs the access  confined  processes  have  to  these  files.
187       SELinux  auditd  policy  is very flexible allowing users to setup their
188       auditd processes in as secure a method as possible.
189
190       EQUIVALENCE DIRECTORIES
191
192
193       auditd policy stores data with multiple different  file  context  types
194       under  the  /var/log/audit  directory.   If you would like to store the
195       data in a different directory you can use the semanage command to  cre‐
196       ate an equivalence mapping.  If you wanted to store this data under the
197       /srv dirctory you would execute the following command:
198
199       semanage fcontext -a -e /var/log/audit /srv/audit
200       restorecon -R -v /srv/audit
201
202       STANDARD FILE CONTEXT
203
204       SELinux defines the file context types for the auditd, if you wanted to
205       store  files  with  these types in a diffent paths, you need to execute
206       the semanage command  to  sepecify  alternate  labeling  and  then  use
207       restorecon to put the labels on disk.
208
209       semanage fcontext -a -t auditd_tmp_t '/srv/myauditd_content(/.*)?'
210       restorecon -R -v /srv/myauditd_content
211
212       Note:  SELinux  often  uses  regular expressions to specify labels that
213       match multiple files.
214
215       The following file types are defined for auditd:
216
217
218
219       auditd_etc_t
220
221       - Set files with the auditd_etc_t type, if you  want  to  store  auditd
222       files in the /etc directories.
223
224
225
226       auditd_exec_t
227
228       -  Set  files with the auditd_exec_t type, if you want to transition an
229       executable to the auditd_t domain.
230
231
232       Paths:
233            /sbin/auditd, /usr/sbin/auditd
234
235
236       auditd_initrc_exec_t
237
238       - Set files with the auditd_initrc_exec_t type, if you want to  transi‐
239       tion an executable to the auditd_initrc_t domain.
240
241
242
243       auditd_log_t
244
245       -  Set  files with the auditd_log_t type, if you want to treat the data
246       as auditd log data, usually stored under the /var/log directory.
247
248
249       Paths:
250            /var/log/audit(/.*)?, /var/log/audit.log.*
251
252
253       auditd_tmp_t
254
255       - Set files with the auditd_tmp_t type, if you  want  to  store  auditd
256       temporary files in the /tmp directories.
257
258
259
260       auditd_unit_file_t
261
262       -  Set files with the auditd_unit_file_t type, if you want to treat the
263       files as auditd unit content.
264
265
266
267       auditd_var_run_t
268
269       - Set files with the auditd_var_run_t type, if you want  to  store  the
270       auditd files under the /run or /var/run directory.
271
272
273       Paths:
274            /var/run/auditd.pid, /var/run/auditd_sock, /var/run/audit_events
275
276
277       Note:  File context can be temporarily modified with the chcon command.
278       If you want to permanently change the file context you need to use  the
279       semanage fcontext command.  This will modify the SELinux labeling data‐
280       base.  You will need to use restorecon to apply the labels.
281
282

COMMANDS

284       semanage fcontext can also be used to manipulate default  file  context
285       mappings.
286
287       semanage  permissive  can  also  be used to manipulate whether or not a
288       process type is permissive.
289
290       semanage module can also be used to enable/disable/install/remove  pol‐
291       icy modules.
292
293       semanage port can also be used to manipulate the port definitions
294
295       semanage boolean can also be used to manipulate the booleans
296
297
298       system-config-selinux is a GUI tool available to customize SELinux pol‐
299       icy settings.
300
301

AUTHOR

303       This manual page was auto-generated using sepolicy manpage .
304
305

SEE ALSO

307       selinux(8), auditd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
308       icy(8), setsebool(8)
309
310
311
312auditd                             19-12-02                  auditd_selinux(8)
Impressum