1auditd_selinux(8)            SELinux Policy auditd           auditd_selinux(8)
2
3
4

NAME

6       auditd_selinux  -  Security  Enhanced  Linux Policy for the auditd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  auditd  processes  via  flexible
11       mandatory access control.
12
13       The  auditd  processes  execute with the auditd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditd_t
20
21
22

ENTRYPOINTS

24       The  auditd_t  SELinux  type  can be entered via the auditd_exec_t file
25       type.
26
27       The default entrypoint paths for the auditd_t domain are the following:
28
29       /sbin/auditd, /usr/sbin/auditd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       auditd policy is very flexible allowing users  to  setup  their  auditd
39       processes in as secure a method as possible.
40
41       The following process types are defined for auditd:
42
43       auditd_t
44
45       Note:  semanage  permissive -a auditd_t can be used to make the process
46       type auditd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   auditd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run auditd with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the allow_kerberos boolean. Enabled by default.
89
90       setsebool -P allow_kerberos 1
91
92
93
94       If you want to allow sysadm to debug or ptrace all processes, you  must
95       turn on the allow_ptrace boolean. Disabled by default.
96
97       setsebool -P allow_ptrace 1
98
99
100
101       If  you  want  to  allow  system  to run with NIS, you must turn on the
102       allow_ypbind boolean. Disabled by default.
103
104       setsebool -P allow_ypbind 1
105
106
107
108       If you want to enable cluster mode for daemons, you must  turn  on  the
109       daemons_enable_cluster_mode boolean. Disabled by default.
110
111       setsebool -P daemons_enable_cluster_mode 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If you want to enable support for upstart as the init program, you must
138       turn on the init_upstart boolean. Enabled by default.
139
140       setsebool -P init_upstart 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Enabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150

PORT TYPES

152       SELinux defines port types to represent TCP and UDP ports.
153
154       You  can  see  the  types associated with a port by using the following
155       command:
156
157       semanage port -l
158
159
160       Policy governs the access  confined  processes  have  to  these  ports.
161       SELinux  auditd  policy  is very flexible allowing users to setup their
162       auditd processes in as secure a method as possible.
163
164       The following port types are defined for auditd:
165
166
167       audit_port_t
168
169
170
171       Default Defined Ports:
172                 tcp 60
173

MANAGED FILES

175       The SELinux process type auditd_t can manage  files  labeled  with  the
176       following file types.  The paths listed are the default paths for these
177       file types.  Note the processes UID still need to have DAC permissions.
178
179       anon_inodefs_t
180
181
182       auditd_log_t
183
184            /var/log/audit(/.*)?
185            /var/log/audit.log.*
186
187       auditd_var_run_t
188
189            /var/run/auditd.pid
190            /var/run/auditd_sock
191            /var/run/audit_events
192
193       cluster_conf_t
194
195            /etc/cluster(/.*)?
196
197       cluster_var_lib_t
198
199            /var/lib(64)?/openais(/.*)?
200            /var/lib(64)?/pengine(/.*)?
201            /var/lib(64)?/corosync(/.*)?
202            /usr/lib(64)?/heartbeat(/.*)?
203            /var/lib(64)?/heartbeat(/.*)?
204            /var/lib(64)?/pacemaker(/.*)?
205            /var/lib/cluster(/.*)?
206
207       cluster_var_run_t
208
209            /var/run/crm(/.*)?
210            /var/run/cman_.*
211            /var/run/rsctmp(/.*)?
212            /var/run/aisexec.*
213            /var/run/heartbeat(/.*)?
214            /var/run/cpglockd.pid
215            /var/run/corosync.pid
216            /var/run/rgmanager.pid
217            /var/run/cluster/rgmanager.sk
218
219       initrc_tmp_t
220
221
222       mnt_t
223
224            /mnt(/[^/]*)
225            /mnt(/[^/]*)?
226            /rhev(/[^/]*)?
227            /media(/[^/]*)
228            /media(/[^/]*)?
229            /etc/rhgb(/.*)?
230            /media/.hal-.*
231            /net
232            /afs
233            /rhev
234            /misc
235
236       root_t
237
238            /
239            /initrd
240
241       tmp_t
242
243            /tmp
244            /usr/tmp
245            /var/tmp
246            /tmp-inst
247            /var/tmp-inst
248            /var/tmp/vi.recover
249
250

FILE CONTEXTS

252       SELinux requires files to have an extended attribute to define the file
253       type.
254
255       You can see the context of a file using the -Z option to ls
256
257       Policy  governs  the  access  confined  processes  have to these files.
258       SELinux auditd policy is very flexible allowing users  to  setup  their
259       auditd processes in as secure a method as possible.
260
261       EQUIVALENCE DIRECTORIES
262
263
264       auditd  policy  stores  data with multiple different file context types
265       under the /var/log/audit directory.  If you would  like  to  store  the
266       data  in a different directory you can use the semanage command to cre‐
267       ate an equivalence mapping.  If you wanted to store this data under the
268       /srv dirctory you would execute the following command:
269
270       semanage fcontext -a -e /var/log/audit /srv/audit
271       restorecon -R -v /srv/audit
272
273       STANDARD FILE CONTEXT
274
275       SELinux defines the file context types for the auditd, if you wanted to
276       store files with these types in a diffent paths, you  need  to  execute
277       the  semanage  command  to  sepecify  alternate  labeling  and then use
278       restorecon to put the labels on disk.
279
280       semanage fcontext -a -t auditd_var_run_t '/srv/myauditd_content(/.*)?'
281       restorecon -R -v /srv/myauditd_content
282
283       Note: SELinux often uses regular expressions  to  specify  labels  that
284       match multiple files.
285
286       The following file types are defined for auditd:
287
288
289
290       auditd_etc_t
291
292       -  Set  files  with  the auditd_etc_t type, if you want to store auditd
293       files in the /etc directories.
294
295
296
297       auditd_exec_t
298
299       - Set files with the auditd_exec_t type, if you want to  transition  an
300       executable to the auditd_t domain.
301
302
303       Paths:
304            /sbin/auditd, /usr/sbin/auditd
305
306
307       auditd_initrc_exec_t
308
309       -  Set files with the auditd_initrc_exec_t type, if you want to transi‐
310       tion an executable to the auditd_initrc_t domain.
311
312
313
314       auditd_log_t
315
316       - Set files with the auditd_log_t type, if you want to treat  the  data
317       as auditd log data, usually stored under the /var/log directory.
318
319
320       Paths:
321            /var/log/audit(/.*)?, /var/log/audit.log.*
322
323
324       auditd_var_run_t
325
326       -  Set  files  with the auditd_var_run_t type, if you want to store the
327       auditd files under the /run or /var/run directory.
328
329
330       Paths:
331            /var/run/auditd.pid, /var/run/auditd_sock, /var/run/audit_events
332
333
334       Note: File context can be temporarily modified with the chcon  command.
335       If  you want to permanently change the file context you need to use the
336       semanage fcontext command.  This will modify the SELinux labeling data‐
337       base.  You will need to use restorecon to apply the labels.
338
339

COMMANDS

341       semanage  fcontext  can also be used to manipulate default file context
342       mappings.
343
344       semanage permissive can also be used to manipulate  whether  or  not  a
345       process type is permissive.
346
347       semanage  module can also be used to enable/disable/install/remove pol‐
348       icy modules.
349
350       semanage port can also be used to manipulate the port definitions
351
352       semanage boolean can also be used to manipulate the booleans
353
354
355       system-config-selinux is a GUI tool available to customize SELinux pol‐
356       icy settings.
357
358

AUTHOR

360       This manual page was auto-generated using sepolicy manpage .
361
362

SEE ALSO

364       selinux(8),  auditd(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
365       bool(8)
366
367
368
369auditd                             15-06-03                  auditd_selinux(8)
Impressum