1auditd_selinux(8)            SELinux Policy auditd           auditd_selinux(8)
2
3
4

NAME

6       auditd_selinux  -  Security  Enhanced  Linux Policy for the auditd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  auditd  processes  via  flexible
11       mandatory access control.
12
13       The  auditd  processes  execute with the auditd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditd_t
20
21
22

ENTRYPOINTS

24       The  auditd_t  SELinux  type  can be entered via the auditd_exec_t file
25       type.
26
27       The default entrypoint paths for the auditd_t domain are the following:
28
29       /sbin/auditd, /usr/sbin/auditd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       auditd policy is very flexible allowing users  to  setup  their  auditd
39       processes in as secure a method as possible.
40
41       The following process types are defined for auditd:
42
43       auditd_t
44
45       Note:  semanage  permissive -a auditd_t can be used to make the process
46       type auditd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   auditd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run auditd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to allow confined applications to run with kerberos, you
66       must turn on the kerberos_enabled boolean. Enabled by default.
67
68       setsebool -P kerberos_enabled 1
69
70
71

PORT TYPES

73       SELinux defines port types to represent TCP and UDP ports.
74
75       You can see the types associated with a port  by  using  the  following
76       command:
77
78       semanage port -l
79
80
81       Policy  governs  the  access  confined  processes  have to these ports.
82       SELinux auditd policy is very flexible allowing users  to  setup  their
83       auditd processes in as secure a method as possible.
84
85       The following port types are defined for auditd:
86
87
88       audit_port_t
89
90
91
92       Default Defined Ports:
93                 tcp 60
94

MANAGED FILES

96       The  SELinux  process  type  auditd_t can manage files labeled with the
97       following file types.  The paths listed are the default paths for these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       auditd_log_t
101
102            /var/log/audit(/.*)?
103            /var/log/audit.log.*
104
105       auditd_tmp_t
106
107
108       auditd_var_run_t
109
110            /var/run/auditd.pid
111            /var/run/auditd_sock
112            /var/run/audit_events
113
114       cluster_conf_t
115
116            /etc/cluster(/.*)?
117
118       cluster_var_lib_t
119
120            /var/lib/pcsd(/.*)?
121            /var/lib/cluster(/.*)?
122            /var/lib/openais(/.*)?
123            /var/lib/pengine(/.*)?
124            /var/lib/corosync(/.*)?
125            /usr/lib/heartbeat(/.*)?
126            /var/lib/heartbeat(/.*)?
127            /var/lib/pacemaker(/.*)?
128
129       cluster_var_run_t
130
131            /var/run/crm(/.*)?
132            /var/run/cman_.*
133            /var/run/rsctmp(/.*)?
134            /var/run/aisexec.*
135            /var/run/heartbeat(/.*)?
136            /var/run/pcsd-ruby.socket
137            /var/run/corosync-qnetd(/.*)?
138            /var/run/corosync-qdevice(/.*)?
139            /var/run/corosync.pid
140            /var/run/cpglockd.pid
141            /var/run/rgmanager.pid
142            /var/run/cluster/rgmanager.sk
143
144       krb5_host_rcache_t
145
146            /var/tmp/krb5_0.rcache2
147            /var/cache/krb5rcache(/.*)?
148            /var/tmp/nfs_0
149            /var/tmp/DNS_25
150            /var/tmp/host_0
151            /var/tmp/imap_0
152            /var/tmp/HTTP_23
153            /var/tmp/HTTP_48
154            /var/tmp/ldap_55
155            /var/tmp/ldap_487
156            /var/tmp/ldapmap1_0
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164       security_t
165
166            /selinux
167
168       systemd_passwd_var_run_t
169
170            /var/run/systemd/ask-password(/.*)?
171            /var/run/systemd/ask-password-block(/.*)?
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy governs the access  confined  processes  have  to  these  files.
181       SELinux  auditd  policy  is very flexible allowing users to setup their
182       auditd processes in as secure a method as possible.
183
184       EQUIVALENCE DIRECTORIES
185
186
187       auditd policy stores data with multiple different  file  context  types
188       under  the  /var/log/audit  directory.   If you would like to store the
189       data in a different directory you can use the semanage command to  cre‐
190       ate an equivalence mapping.  If you wanted to store this data under the
191       /srv directory you would execute the following command:
192
193       semanage fcontext -a -e /var/log/audit /srv/audit
194       restorecon -R -v /srv/audit
195
196       STANDARD FILE CONTEXT
197
198       SELinux defines the file context types for the auditd, if you wanted to
199       store  files  with  these types in a diffent paths, you need to execute
200       the semanage command to specify alternate labeling  and  then  use  re‐
201       storecon to put the labels on disk.
202
203       semanage fcontext -a -t auditd_tmp_t '/srv/myauditd_content(/.*)?'
204       restorecon -R -v /srv/myauditd_content
205
206       Note:  SELinux  often  uses  regular expressions to specify labels that
207       match multiple files.
208
209       The following file types are defined for auditd:
210
211
212
213       auditd_etc_t
214
215       - Set files with the auditd_etc_t type, if you  want  to  store  auditd
216       files in the /etc directories.
217
218
219
220       auditd_exec_t
221
222       -  Set  files with the auditd_exec_t type, if you want to transition an
223       executable to the auditd_t domain.
224
225
226       Paths:
227            /sbin/auditd, /usr/sbin/auditd
228
229
230       auditd_initrc_exec_t
231
232       - Set files with the auditd_initrc_exec_t type, if you want to  transi‐
233       tion an executable to the auditd_initrc_t domain.
234
235
236
237       auditd_log_t
238
239       -  Set  files with the auditd_log_t type, if you want to treat the data
240       as auditd log data, usually stored under the /var/log directory.
241
242
243       Paths:
244            /var/log/audit(/.*)?, /var/log/audit.log.*
245
246
247       auditd_tmp_t
248
249       - Set files with the auditd_tmp_t type, if you  want  to  store  auditd
250       temporary files in the /tmp directories.
251
252
253
254       auditd_unit_file_t
255
256       -  Set files with the auditd_unit_file_t type, if you want to treat the
257       files as auditd unit content.
258
259
260
261       auditd_var_run_t
262
263       - Set files with the auditd_var_run_t type, if you want  to  store  the
264       auditd files under the /run or /var/run directory.
265
266
267       Paths:
268            /var/run/auditd.pid, /var/run/auditd_sock, /var/run/audit_events
269
270
271       Note:  File context can be temporarily modified with the chcon command.
272       If you want to permanently change the file context you need to use  the
273       semanage fcontext command.  This will modify the SELinux labeling data‐
274       base.  You will need to use restorecon to apply the labels.
275
276

COMMANDS

278       semanage fcontext can also be used to manipulate default  file  context
279       mappings.
280
281       semanage  permissive  can  also  be used to manipulate whether or not a
282       process type is permissive.
283
284       semanage module can also be used to enable/disable/install/remove  pol‐
285       icy modules.
286
287       semanage port can also be used to manipulate the port definitions
288
289       semanage boolean can also be used to manipulate the booleans
290
291
292       system-config-selinux is a GUI tool available to customize SELinux pol‐
293       icy settings.
294
295

AUTHOR

297       This manual page was auto-generated using sepolicy manpage .
298
299

SEE ALSO

301       selinux(8), auditd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
302       icy(8), setsebool(8)
303
304
305
306auditd                             22-05-27                  auditd_selinux(8)
Impressum