1auditd_selinux(8)            SELinux Policy auditd           auditd_selinux(8)
2
3
4

NAME

6       auditd_selinux  -  Security  Enhanced  Linux Policy for the auditd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  auditd  processes  via  flexible
11       mandatory access control.
12
13       The  auditd  processes  execute with the auditd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditd_t
20
21
22

ENTRYPOINTS

24       The  auditd_t  SELinux  type  can be entered via the auditd_exec_t file
25       type.
26
27       The default entrypoint paths for the auditd_t domain are the following:
28
29       /sbin/auditd, /usr/sbin/auditd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       auditd policy is very flexible allowing users  to  setup  their  auditd
39       processes in as secure a method as possible.
40
41       The following process types are defined for auditd:
42
43       auditd_t
44
45       Note:  semanage  permissive -a auditd_t can be used to make the process
46       type auditd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   auditd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run auditd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  auditd  policy  is very flexible allowing users to setup their
76       auditd processes in as secure a method as possible.
77
78       The following port types are defined for auditd:
79
80
81       audit_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 60
87

MANAGED FILES

89       The SELinux process type auditd_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       anon_inodefs_t
94
95
96       auditd_log_t
97
98            /var/log/audit(/.*)?
99            /var/log/audit.log.*
100
101       auditd_var_run_t
102
103            /var/run/auditd.pid
104            /var/run/auditd_sock
105            /var/run/audit_events
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142       systemd_passwd_var_run_t
143
144            /var/run/systemd/ask-password(/.*)?
145            /var/run/systemd/ask-password-block(/.*)?
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux auditd policy is very flexible allowing users  to  setup  their
156       auditd processes in as secure a method as possible.
157
158       EQUIVALENCE DIRECTORIES
159
160
161       auditd  policy  stores  data with multiple different file context types
162       under the /var/log/audit directory.  If you would  like  to  store  the
163       data  in a different directory you can use the semanage command to cre‐
164       ate an equivalence mapping.  If you wanted to store this data under the
165       /srv directory you would execute the following command:
166
167       semanage fcontext -a -e /var/log/audit /srv/audit
168       restorecon -R -v /srv/audit
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the auditd, if you wanted to
173       store files with these types in a diffent paths, you  need  to  execute
174       the  semanage  command  to  sepecify  alternate  labeling  and then use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t auditd_tmp_t '/srv/myauditd_content(/.*)?'
178       restorecon -R -v /srv/myauditd_content
179
180       Note: SELinux often uses regular expressions  to  specify  labels  that
181       match multiple files.
182
183       The following file types are defined for auditd:
184
185
186
187       auditd_etc_t
188
189       -  Set  files  with  the auditd_etc_t type, if you want to store auditd
190       files in the /etc directories.
191
192
193
194       auditd_exec_t
195
196       - Set files with the auditd_exec_t type, if you want to  transition  an
197       executable to the auditd_t domain.
198
199
200       Paths:
201            /sbin/auditd, /usr/sbin/auditd
202
203
204       auditd_initrc_exec_t
205
206       -  Set files with the auditd_initrc_exec_t type, if you want to transi‐
207       tion an executable to the auditd_initrc_t domain.
208
209
210
211       auditd_log_t
212
213       - Set files with the auditd_log_t type, if you want to treat  the  data
214       as auditd log data, usually stored under the /var/log directory.
215
216
217       Paths:
218            /var/log/audit(/.*)?, /var/log/audit.log.*
219
220
221       auditd_tmp_t
222
223       -  Set  files  with  the auditd_tmp_t type, if you want to store auditd
224       temporary files in the /tmp directories.
225
226
227
228       auditd_unit_file_t
229
230       - Set files with the auditd_unit_file_t type, if you want to treat  the
231       files as auditd unit content.
232
233
234
235       auditd_var_run_t
236
237       -  Set  files  with the auditd_var_run_t type, if you want to store the
238       auditd files under the /run or /var/run directory.
239
240
241       Paths:
242            /var/run/auditd.pid, /var/run/auditd_sock, /var/run/audit_events
243
244
245       Note: File context can be temporarily modified with the chcon  command.
246       If  you want to permanently change the file context you need to use the
247       semanage fcontext command.  This will modify the SELinux labeling data‐
248       base.  You will need to use restorecon to apply the labels.
249
250

COMMANDS

252       semanage  fcontext  can also be used to manipulate default file context
253       mappings.
254
255       semanage permissive can also be used to manipulate  whether  or  not  a
256       process type is permissive.
257
258       semanage  module can also be used to enable/disable/install/remove pol‐
259       icy modules.
260
261       semanage port can also be used to manipulate the port definitions
262
263       semanage boolean can also be used to manipulate the booleans
264
265
266       system-config-selinux is a GUI tool available to customize SELinux pol‐
267       icy settings.
268
269

AUTHOR

271       This manual page was auto-generated using sepolicy manpage .
272
273

SEE ALSO

275       selinux(8),  auditd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
276       icy(8), setsebool(8)
277
278
279
280auditd                             20-05-05                  auditd_selinux(8)
Impressum