1auditd_selinux(8)            SELinux Policy auditd           auditd_selinux(8)
2
3
4

NAME

6       auditd_selinux  -  Security  Enhanced  Linux Policy for the auditd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  auditd  processes  via  flexible
11       mandatory access control.
12
13       The  auditd  processes  execute with the auditd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep auditd_t
20
21
22

ENTRYPOINTS

24       The  auditd_t  SELinux  type  can be entered via the auditd_exec_t file
25       type.
26
27       The default entrypoint paths for the auditd_t domain are the following:
28
29       /sbin/auditd, /usr/sbin/auditd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       auditd policy is very flexible allowing users  to  setup  their  auditd
39       processes in as secure a method as possible.
40
41       The following process types are defined for auditd:
42
43       auditd_t
44
45       Note:  semanage  permissive -a auditd_t can be used to make the process
46       type auditd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   auditd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run auditd with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86

PORT TYPES

88       SELinux defines port types to represent TCP and UDP ports.
89
90       You  can  see  the  types associated with a port by using the following
91       command:
92
93       semanage port -l
94
95
96       Policy governs the access  confined  processes  have  to  these  ports.
97       SELinux  auditd  policy  is very flexible allowing users to setup their
98       auditd processes in as secure a method as possible.
99
100       The following port types are defined for auditd:
101
102
103       audit_port_t
104
105
106
107       Default Defined Ports:
108                 tcp 60
109

MANAGED FILES

111       The SELinux process type auditd_t can manage  files  labeled  with  the
112       following file types.  The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       auditd_log_t
116
117            /var/log/audit(/.*)?
118            /var/log/audit.log.*
119
120       auditd_tmp_t
121
122
123       auditd_var_run_t
124
125            /var/run/auditd.pid
126            /var/run/auditd_sock
127            /var/run/audit_events
128
129       cluster_conf_t
130
131            /etc/cluster(/.*)?
132
133       cluster_var_lib_t
134
135            /var/lib/pcsd(/.*)?
136            /var/lib/cluster(/.*)?
137            /var/lib/openais(/.*)?
138            /var/lib/pengine(/.*)?
139            /var/lib/corosync(/.*)?
140            /usr/lib/heartbeat(/.*)?
141            /var/lib/heartbeat(/.*)?
142            /var/lib/pacemaker(/.*)?
143
144       cluster_var_run_t
145
146            /var/run/crm(/.*)?
147            /var/run/cman_.*
148            /var/run/rsctmp(/.*)?
149            /var/run/aisexec.*
150            /var/run/heartbeat(/.*)?
151            /var/run/pcsd-ruby.socket
152            /var/run/corosync-qnetd(/.*)?
153            /var/run/corosync-qdevice(/.*)?
154            /var/run/corosync.pid
155            /var/run/cpglockd.pid
156            /var/run/rgmanager.pid
157            /var/run/cluster/rgmanager.sk
158
159       krb5_host_rcache_t
160
161            /var/tmp/krb5_0.rcache2
162            /var/cache/krb5rcache(/.*)?
163            /var/tmp/nfs_0
164            /var/tmp/DNS_25
165            /var/tmp/host_0
166            /var/tmp/imap_0
167            /var/tmp/HTTP_23
168            /var/tmp/HTTP_48
169            /var/tmp/ldap_55
170            /var/tmp/ldap_487
171            /var/tmp/ldapmap1_0
172
173       root_t
174
175            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
176            /
177            /initrd
178
179       security_t
180
181            /selinux
182
183       systemd_passwd_var_run_t
184
185            /var/run/systemd/ask-password(/.*)?
186            /var/run/systemd/ask-password-block(/.*)?
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy  governs  the  access  confined  processes  have to these files.
196       SELinux auditd policy is very flexible allowing users  to  setup  their
197       auditd processes in as secure a method as possible.
198
199       EQUIVALENCE DIRECTORIES
200
201
202       auditd  policy  stores  data with multiple different file context types
203       under the /var/log/audit directory.  If you would  like  to  store  the
204       data  in a different directory you can use the semanage command to cre‐
205       ate an equivalence mapping.  If you wanted to store this data under the
206       /srv directory you would execute the following command:
207
208       semanage fcontext -a -e /var/log/audit /srv/audit
209       restorecon -R -v /srv/audit
210
211       STANDARD FILE CONTEXT
212
213       SELinux defines the file context types for the auditd, if you wanted to
214       store files with these types in a different paths, you need to  execute
215       the  semanage  command  to  specify alternate labeling and then use re‐
216       storecon to put the labels on disk.
217
218       semanage fcontext -a -t auditd_etc_t '/srv/auditd/content(/.*)?'
219       restorecon -R -v /srv/myauditd_content
220
221       Note: SELinux often uses regular expressions  to  specify  labels  that
222       match multiple files.
223
224       The following file types are defined for auditd:
225
226
227
228       auditd_etc_t
229
230       -  Set  files  with  the auditd_etc_t type, if you want to store auditd
231       files in the /etc directories.
232
233
234
235       auditd_exec_t
236
237       - Set files with the auditd_exec_t type, if you want to  transition  an
238       executable to the auditd_t domain.
239
240
241       Paths:
242            /sbin/auditd, /usr/sbin/auditd
243
244
245       auditd_initrc_exec_t
246
247       -  Set files with the auditd_initrc_exec_t type, if you want to transi‐
248       tion an executable to the auditd_initrc_t domain.
249
250
251
252       auditd_log_t
253
254       - Set files with the auditd_log_t type, if you want to treat  the  data
255       as auditd log data, usually stored under the /var/log directory.
256
257
258       Paths:
259            /var/log/audit(/.*)?, /var/log/audit.log.*
260
261
262       auditd_tmp_t
263
264       -  Set  files  with  the auditd_tmp_t type, if you want to store auditd
265       temporary files in the /tmp directories.
266
267
268
269       auditd_unit_file_t
270
271       - Set files with the auditd_unit_file_t type, if you want to treat  the
272       files as auditd unit content.
273
274
275
276       auditd_var_run_t
277
278       -  Set  files  with the auditd_var_run_t type, if you want to store the
279       auditd files under the /run or /var/run directory.
280
281
282       Paths:
283            /var/run/auditd.pid, /var/run/auditd_sock, /var/run/audit_events
284
285
286       Note: File context can be temporarily modified with the chcon  command.
287       If  you want to permanently change the file context you need to use the
288       semanage fcontext command.  This will modify the SELinux labeling data‐
289       base.  You will need to use restorecon to apply the labels.
290
291

COMMANDS

293       semanage  fcontext  can also be used to manipulate default file context
294       mappings.
295
296       semanage permissive can also be used to manipulate  whether  or  not  a
297       process type is permissive.
298
299       semanage  module can also be used to enable/disable/install/remove pol‐
300       icy modules.
301
302       semanage port can also be used to manipulate the port definitions
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8),  auditd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
317       icy(8), setsebool(8)
318
319
320
321auditd                             23-10-20                  auditd_selinux(8)
Impressum