1auditctl_selinux(8)         SELinux Policy auditctl        auditctl_selinux(8)
2
3
4

NAME

6       auditctl_selinux - Security Enhanced Linux Policy for the auditctl pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  auditctl  processes  via  flexible
11       mandatory access control.
12
13       The  auditctl  processes  execute with the auditctl_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditctl_t
20
21
22

ENTRYPOINTS

24       The auditctl_t SELinux type can be entered via the auditctl_exec_t file
25       type.
26
27       The default entrypoint paths for the auditctl_t domain are the  follow‐
28       ing:
29
30       /sbin/auditctl, /usr/sbin/auditctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       auditctl policy is very flexible allowing users to setup their auditctl
40       processes in as secure a method as possible.
41
42       The following process types are defined for auditctl:
43
44       auditctl_t
45
46       Note: semanage permissive -a auditctl_t can be used to make the process
47       type  auditctl_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  au‐
54       ditctl policy is extremely flexible and has several booleans that allow
55       you  to manipulate the policy and run auditctl with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type auditctl_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       insights_client_tmp_t
73
74            /var/tmp/insights-client(/.*)?
75            /tmp/insights-client.ppid
76            /var/tmp/insights-client.ppid
77
78

FILE CONTEXTS

80       SELinux requires files to have an extended attribute to define the file
81       type.
82
83       You can see the context of a file using the -Z option to ls
84
85       Policy governs the access  confined  processes  have  to  these  files.
86       SELinux  auditctl policy is very flexible allowing users to setup their
87       auditctl processes in as secure a method as possible.
88
89       STANDARD FILE CONTEXT
90
91       SELinux defines the file context types for the auditctl, if you  wanted
92       to  store files with these types in a different paths, you need to exe‐
93       cute the semanage command to specify alternate labeling  and  then  use
94       restorecon to put the labels on disk.
95
96       semanage fcontext -a -t auditctl_exec_t '/srv/auditctl/content(/.*)?'
97       restorecon -R -v /srv/myauditctl_content
98
99       Note:  SELinux  often  uses  regular expressions to specify labels that
100       match multiple files.
101
102       The following file types are defined for auditctl:
103
104
105
106       auditctl_exec_t
107
108       - Set files with the auditctl_exec_t type, if you want to transition an
109       executable to the auditctl_t domain.
110
111
112       Paths:
113            /sbin/auditctl, /usr/sbin/auditctl
114
115
116       Note:  File context can be temporarily modified with the chcon command.
117       If you want to permanently change the file context you need to use  the
118       semanage fcontext command.  This will modify the SELinux labeling data‐
119       base.  You will need to use restorecon to apply the labels.
120
121

COMMANDS

123       semanage fcontext can also be used to manipulate default  file  context
124       mappings.
125
126       semanage  permissive  can  also  be used to manipulate whether or not a
127       process type is permissive.
128
129       semanage module can also be used to enable/disable/install/remove  pol‐
130       icy modules.
131
132       semanage boolean can also be used to manipulate the booleans
133
134
135       system-config-selinux is a GUI tool available to customize SELinux pol‐
136       icy settings.
137
138

AUTHOR

140       This manual page was auto-generated using sepolicy manpage .
141
142

SEE ALSO

144       selinux(8), auditctl(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
145       icy(8), setsebool(8)
146
147
148
149auditctl                           23-10-20                auditctl_selinux(8)
Impressum