1acct_selinux(8)               SELinux Policy acct              acct_selinux(8)
2
3
4

NAME

6       acct_selinux - Security Enhanced Linux Policy for the acct processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the acct processes via flexible manda‐
10       tory access control.
11
12       The acct processes execute with the acct_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep acct_t
19
20
21

ENTRYPOINTS

23       The acct_t SELinux type can be entered via the acct_exec_t file type.
24
25       The default entrypoint paths for the acct_t domain are the following:
26
27       /etc/cron.(daily|monthly)/acct, /sbin/accton, /usr/sbin/accton
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       acct policy is very flexible allowing users to setup  their  acct  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for acct:
40
41       acct_t
42
43       Note:  semanage  permissive  -a  acct_t can be used to make the process
44       type acct_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   acct
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run acct with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type acct_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       acct_data_t
76
77            /var/account(/.*)?
78            /var/log/account(/.*)?
79
80       wtmp_t
81
82            /var/log/wtmp.*
83
84

FILE CONTEXTS

86       SELinux requires files to have an extended attribute to define the file
87       type.
88
89       You can see the context of a file using the -Z option to ls
90
91       Policy  governs  the  access  confined  processes  have to these files.
92       SELinux acct policy is very flexible allowing users to setup their acct
93       processes in as secure a method as possible.
94
95       STANDARD FILE CONTEXT
96
97       SELinux  defines  the file context types for the acct, if you wanted to
98       store files with these types in a diffent paths, you  need  to  execute
99       the  semanage  command  to  sepecify  alternate  labeling  and then use
100       restorecon to put the labels on disk.
101
102       semanage fcontext -a -t acct_data_t '/srv/myacct_content(/.*)?'
103       restorecon -R -v /srv/myacct_content
104
105       Note: SELinux often uses regular expressions  to  specify  labels  that
106       match multiple files.
107
108       The following file types are defined for acct:
109
110
111
112       acct_data_t
113
114       -  Set  files with the acct_data_t type, if you want to treat the files
115       as acct content.
116
117
118       Paths:
119            /var/account(/.*)?, /var/log/account(/.*)?
120
121
122       acct_exec_t
123
124       - Set files with the acct_exec_t type, if you  want  to  transition  an
125       executable to the acct_t domain.
126
127
128       Paths:
129            /etc/cron.(daily|monthly)/acct, /sbin/accton, /usr/sbin/accton
130
131
132       acct_initrc_exec_t
133
134       - Set files with the acct_initrc_exec_t type, if you want to transition
135       an executable to the acct_initrc_t domain.
136
137
138
139       Note: File context can be temporarily modified with the chcon  command.
140       If  you want to permanently change the file context you need to use the
141       semanage fcontext command.  This will modify the SELinux labeling data‐
142       base.  You will need to use restorecon to apply the labels.
143
144

COMMANDS

146       semanage  fcontext  can also be used to manipulate default file context
147       mappings.
148
149       semanage permissive can also be used to manipulate  whether  or  not  a
150       process type is permissive.
151
152       semanage  module can also be used to enable/disable/install/remove pol‐
153       icy modules.
154
155       semanage boolean can also be used to manipulate the booleans
156
157
158       system-config-selinux is a GUI tool available to customize SELinux pol‐
159       icy settings.
160
161

AUTHOR

163       This manual page was auto-generated using sepolicy manpage .
164
165

SEE ALSO

167       selinux(8), acct(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
168       setsebool(8)
169
170
171
172acct                               20-05-05                    acct_selinux(8)
Impressum