1acct_selinux(8)               SELinux Policy acct              acct_selinux(8)
2
3
4

NAME

6       acct_selinux - Security Enhanced Linux Policy for the acct processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the acct processes via flexible manda‐
10       tory access control.
11
12       The acct processes execute with the acct_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep acct_t
19
20
21

ENTRYPOINTS

23       The acct_t SELinux type can be entered via the acct_exec_t file type.
24
25       The default entrypoint paths for the acct_t domain are the following:
26
27       /etc/cron.(daily|monthly)/acct, /sbin/accton, /usr/sbin/accton
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       acct policy is very flexible allowing users to setup  their  acct  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for acct:
40
41       acct_t
42
43       Note:  semanage  permissive  -a  acct_t can be used to make the process
44       type acct_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   acct
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run acct with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
58       default.
59
60       setsebool -P allow_daemons_use_tty 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you want to allow sysadm to debug or ptrace all processes, you must
72       turn on the allow_ptrace boolean. Disabled by default.
73
74       setsebool -P allow_ptrace 1
75
76
77
78       If you want to allow all domains to have the kernel load  modules,  you
79       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
80       default.
81
82       setsebool -P domain_kernel_load_modules 1
83
84
85
86       If you want to allow all domains to execute in fips_mode, you must turn
87       on the fips_mode boolean. Enabled by default.
88
89       setsebool -P fips_mode 1
90
91
92
93       If you want to enable reading of urandom for all domains, you must turn
94       on the global_ssp boolean. Disabled by default.
95
96       setsebool -P global_ssp 1
97
98
99

MANAGED FILES

101       The SELinux process type acct_t can manage files labeled with the  fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       acct_data_t
106
107            /var/account(/.*)?
108            /var/log/account(/.*)?
109
110       initrc_tmp_t
111
112
113       mnt_t
114
115            /mnt(/[^/]*)
116            /mnt(/[^/]*)?
117            /rhev(/[^/]*)?
118            /media(/[^/]*)
119            /media(/[^/]*)?
120            /etc/rhgb(/.*)?
121            /media/.hal-.*
122            /net
123            /afs
124            /rhev
125            /misc
126
127       tmp_t
128
129            /tmp
130            /usr/tmp
131            /var/tmp
132            /tmp-inst
133            /var/tmp-inst
134            /var/tmp/vi.recover
135
136       wtmp_t
137
138            /var/log/wtmp.*
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux acct policy is very flexible allowing users to setup their acct
149       processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines  the file context types for the acct, if you wanted to
154       store files with these types in a diffent paths, you  need  to  execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage fcontext -a -t acct_data_t '/srv/myacct_content(/.*)?'
159       restorecon -R -v /srv/myacct_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for acct:
165
166
167
168       acct_data_t
169
170       -  Set  files with the acct_data_t type, if you want to treat the files
171       as acct content.
172
173
174       Paths:
175            /var/account(/.*)?, /var/log/account(/.*)?
176
177
178       acct_exec_t
179
180       - Set files with the acct_exec_t type, if you  want  to  transition  an
181       executable to the acct_t domain.
182
183
184       Paths:
185            /etc/cron.(daily|monthly)/acct, /sbin/accton, /usr/sbin/accton
186
187
188       Note:  File context can be temporarily modified with the chcon command.
189       If you want to permanently change the file context you need to use  the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8), acct(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
217       bool(8)
218
219
220
221acct                               15-06-03                    acct_selinux(8)
Impressum