1auditd_selinux(8)            SELinux Policy auditd           auditd_selinux(8)
2
3
4

NAME

6       auditd_selinux  -  Security  Enhanced  Linux Policy for the auditd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  auditd  processes  via  flexible
11       mandatory access control.
12
13       The  auditd  processes  execute with the auditd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditd_t
20
21
22

ENTRYPOINTS

24       The  auditd_t  SELinux  type  can be entered via the auditd_exec_t file
25       type.
26
27       The default entrypoint paths for the auditd_t domain are the following:
28
29       /sbin/auditd, /usr/sbin/auditd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       auditd policy is very flexible allowing users  to  setup  their  auditd
39       processes in as secure a method as possible.
40
41       The following process types are defined for auditd:
42
43       auditd_t
44
45       Note:  semanage  permissive -a auditd_t can be used to make the process
46       type auditd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   auditd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run auditd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to allow confined applications to run with kerberos, you
66       must turn on the kerberos_enabled boolean. Disabled by default.
67
68       setsebool -P kerberos_enabled 1
69
70
71

PORT TYPES

73       SELinux defines port types to represent TCP and UDP ports.
74
75       You can see the types associated with a port  by  using  the  following
76       command:
77
78       semanage port -l
79
80
81       Policy  governs  the  access  confined  processes  have to these ports.
82       SELinux auditd policy is very flexible allowing users  to  setup  their
83       auditd processes in as secure a method as possible.
84
85       The following port types are defined for auditd:
86
87
88       audit_port_t
89
90
91
92       Default Defined Ports:
93                 tcp 60
94

MANAGED FILES

96       The  SELinux  process  type  auditd_t can manage files labeled with the
97       following file types.  The paths listed are the default paths for these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       anon_inodefs_t
101
102
103       auditd_log_t
104
105            /var/log/audit(/.*)?
106            /var/log/audit.log.*
107
108       auditd_var_run_t
109
110            /var/run/auditd.pid
111            /var/run/auditd_sock
112            /var/run/audit_events
113
114       cluster_conf_t
115
116            /etc/cluster(/.*)?
117
118       cluster_var_lib_t
119
120            /var/lib/pcsd(/.*)?
121            /var/lib/cluster(/.*)?
122            /var/lib/openais(/.*)?
123            /var/lib/pengine(/.*)?
124            /var/lib/corosync(/.*)?
125            /usr/lib/heartbeat(/.*)?
126            /var/lib/heartbeat(/.*)?
127            /var/lib/pacemaker(/.*)?
128
129       cluster_var_run_t
130
131            /var/run/crm(/.*)?
132            /var/run/cman_.*
133            /var/run/rsctmp(/.*)?
134            /var/run/aisexec.*
135            /var/run/heartbeat(/.*)?
136            /var/run/corosync-qnetd(/.*)?
137            /var/run/corosync-qdevice(/.*)?
138            /var/run/corosync.pid
139            /var/run/cpglockd.pid
140            /var/run/rgmanager.pid
141            /var/run/cluster/rgmanager.sk
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149       security_t
150
151            /selinux
152
153       systemd_passwd_var_run_t
154
155            /var/run/systemd/ask-password(/.*)?
156            /var/run/systemd/ask-password-block(/.*)?
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  auditd  policy  is very flexible allowing users to setup their
167       auditd processes in as secure a method as possible.
168
169       EQUIVALENCE DIRECTORIES
170
171
172       auditd policy stores data with multiple different  file  context  types
173       under  the  /var/log/audit  directory.   If you would like to store the
174       data in a different directory you can use the semanage command to  cre‐
175       ate an equivalence mapping.  If you wanted to store this data under the
176       /srv directory you would execute the following command:
177
178       semanage fcontext -a -e /var/log/audit /srv/audit
179       restorecon -R -v /srv/audit
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the auditd, if you wanted to
184       store  files  with  these types in a diffent paths, you need to execute
185       the semanage command  to  sepecify  alternate  labeling  and  then  use
186       restorecon to put the labels on disk.
187
188       semanage fcontext -a -t auditd_tmp_t '/srv/myauditd_content(/.*)?'
189       restorecon -R -v /srv/myauditd_content
190
191       Note:  SELinux  often  uses  regular expressions to specify labels that
192       match multiple files.
193
194       The following file types are defined for auditd:
195
196
197
198       auditd_etc_t
199
200       - Set files with the auditd_etc_t type, if you  want  to  store  auditd
201       files in the /etc directories.
202
203
204
205       auditd_exec_t
206
207       -  Set  files with the auditd_exec_t type, if you want to transition an
208       executable to the auditd_t domain.
209
210
211       Paths:
212            /sbin/auditd, /usr/sbin/auditd
213
214
215       auditd_initrc_exec_t
216
217       - Set files with the auditd_initrc_exec_t type, if you want to  transi‐
218       tion an executable to the auditd_initrc_t domain.
219
220
221
222       auditd_log_t
223
224       -  Set  files with the auditd_log_t type, if you want to treat the data
225       as auditd log data, usually stored under the /var/log directory.
226
227
228       Paths:
229            /var/log/audit(/.*)?, /var/log/audit.log.*
230
231
232       auditd_tmp_t
233
234       - Set files with the auditd_tmp_t type, if you  want  to  store  auditd
235       temporary files in the /tmp directories.
236
237
238
239       auditd_unit_file_t
240
241       -  Set files with the auditd_unit_file_t type, if you want to treat the
242       files as auditd unit content.
243
244
245
246       auditd_var_run_t
247
248       - Set files with the auditd_var_run_t type, if you want  to  store  the
249       auditd files under the /run or /var/run directory.
250
251
252       Paths:
253            /var/run/auditd.pid, /var/run/auditd_sock, /var/run/audit_events
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage port can also be used to manipulate the port definitions
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8), auditd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
287       icy(8), setsebool(8)
288
289
290
291auditd                             21-03-26                  auditd_selinux(8)
Impressum