1auditadm_selinux(8)  auditadm SELinux Policy documentation auditadm_selinux(8)
2
3
4

NAME

6       auditadm_r - Audit administrator role - Security Enhanced Linux Policy
7
8

DESCRIPTION

10       SELinux  supports  Roles  Based Access Control (RBAC), some Linux roles
11       are login roles, while other roles need to be transition into.
12
13       Note: Examples in this man page will use the staff_u SELinux user.
14
15       Non login roles are usually used for administrative tasks. For example,
16       tasks  that  require root privileges.  Roles control which types a user
17       can run processes with. Roles often  have  default  types  assigned  to
18       them.
19
20       The default type for the auditadm_r role is auditadm_t.
21
22       The newrole program to transition directly to this role.
23
24       newrole -r auditadm_r -t auditadm_t
25
26       sudo is the preferred method to do transition from one role to another.
27       You setup sudo to transition to auditadm_r by adding a similar line  to
28       the /etc/sudoers file.
29
30       USERNAME ALL=(ALL) ROLE=auditadm_r TYPE=auditadm_t COMMAND
31
32       sudo will run COMMAND as staff_u:auditadm_r:auditadm_t:LEVEL
33
34       When  using  a  non  login role, you need to setup SELinux so that your
35       SELinux user can reach auditadm_r role.
36
37       Execute the following to see all of the assigned SELinux roles:
38
39       semanage user -l
40
41       You need to add auditadm_r to the staff_u user.  You  could  setup  the
42       staff_u user to be able to use the auditadm_r role with a command like:
43
44       $ semanage user -m -R 'staff_r system_r auditadm_r' staff_u
45
46
47
48       SELinux  policy also controls which roles can transition to a different
49       role.  You can list these rules using the following command.
50
51       search --role_allow
52
53       SELinux policy allows the sysadm_r, staff_r, secadm_r roles can transi‐
54       tion to the auditadm_r role.
55
56
57

BOOLEANS

59       SELinux  policy  is customizable based on least access required.  audi‐
60       tadm policy is extremely flexible and has several booleans  that  allow
61       you  to manipulate the policy and run auditadm with the tightest access
62       possible.
63
64
65
66       If you want to deny user domains applications to map a memory region as
67       both  executable  and  writable,  this  is dangerous and the executable
68       should be reported in bugzilla, you must turn on the deny_execmem bool‐
69       ean. Enabled by default.
70
71       setsebool -P deny_execmem 1
72
73
74
75       If  you  want  to deny any process from ptracing or debugging any other
76       processes, you must turn on the deny_ptrace  boolean.  Enabled  by  de‐
77       fault.
78
79       setsebool -P deny_ptrace 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want  to allow unconfined executables to make their stack exe‐
98       cutable.  This should never, ever be necessary.  Probably  indicates  a
99       badly  coded  executable, but could indicate an attack. This executable
100       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
101       stack boolean. Enabled by default.
102
103       setsebool -P selinuxuser_execstack 1
104
105
106

MANAGED FILES

108       The  SELinux  process type auditadm_t can manage files labeled with the
109       following file types.  The paths listed are the default paths for these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       auditd_etc_t
113
114            /etc/audit(/.*)?
115
116       auditd_log_t
117
118            /var/log/audit(/.*)?
119            /var/log/audit.log.*
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       screen_home_t
136
137            /root/.screen(/.*)?
138            /home/[^/]+/.screen(/.*)?
139            /home/[^/]+/.screenrc
140            /home/[^/]+/.tmux.conf
141
142

COMMANDS

144       semanage  fcontext  can also be used to manipulate default file context
145       mappings.
146
147       semanage permissive can also be used to manipulate  whether  or  not  a
148       process type is permissive.
149
150       semanage  module can also be used to enable/disable/install/remove pol‐
151       icy modules.
152
153       semanage boolean can also be used to manipulate the booleans
154
155
156       system-config-selinux is a GUI tool available to customize SELinux pol‐
157       icy settings.
158
159

AUTHOR

161       This manual page was auto-generated using sepolicy manpage .
162
163

SEE ALSO

165       selinux(8),  auditadm(8),  semanage(8), restorecon(8), chcon(1), sepol‐
166       icy(8),      setsebool(8),      auditadm_screen_selinux(8),       audi‐
167       tadm_screen_selinux(8), auditadm_su_selinux(8), auditadm_su_selinux(8),
168       auditadm_sudo_selinux(8), auditadm_sudo_selinux(8)
169
170
171
172mgrepl@redhat.com                  auditadm                auditadm_selinux(8)
Impressum