auditd_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

auditd_selinux(8)     auditd SELinux Policy documentation    auditd_selinux(8)

NAME
       auditd_selinux  -  Security  Enhanced  Linux Policy for the auditd pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux	secures	 the  auditd  processes	 via  flexible
       mandatory access control.

NSSWITCH DOMAIN
       If  you	want  to allow users to login using a sssd serve for the audi‐
       tadm_t, auditadm_gkeyringd_t, auditadm_su_t, auditd_t, auditadm_sudo_t,
       auditadm_screen_t,    auditadm_wine_t,	 auditadm_seunshare_t,	 audi‐
       tadm_dbusd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       auditadm_t,   auditadm_gkeyringd_t,   auditadm_su_t,   auditd_t,	 audi‐
       tadm_sudo_t, auditadm_screen_t, auditadm_wine_t,	 auditadm_seunshare_t,
       auditadm_dbusd_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If  you	want  to allow system to run with NI for the auditadm_t, audi‐
       tadm_gkeyringd_t,  auditadm_su_t,  auditd_t,   auditadm_sudo_t,	 audi‐
       tadm_screen_t, auditadm_wine_t, auditadm_seunshare_t, auditadm_dbusd_t,
       you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux auditd policy is very flexible allowing users  to  setup	 their
       auditd processes in as secure a method as possible.

       The following file types are defined for auditd:

       auditd_etc_t

       -  Set  files  with  the auditd_etc_t type, if you want to store auditd
       files in the /etc directories.

       auditd_exec_t

       - Set files with the auditd_exec_t type, if you want to	transition  an
       executable to the auditd_t domain.

       Paths:
	    /sbin/auditd, /usr/sbin/auditd

       auditd_initrc_exec_t

       -  Set files with the auditd_initrc_exec_t type, if you want to transi‐
       tion an executable to the auditd_initrc_t domain.

       auditd_log_t

       - Set files with the auditd_log_t type, if you want to treat  the  data
       as auditd log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/audit(/.*)?, /var/log/audit.log

       auditd_unit_file_t

       -  Set files with the auditd_unit_file_t type, if you want to treat the
       files as auditd unit content.

       auditd_var_run_t

       - Set files with the auditd_var_run_t type, if you want	to  store  the
       auditd files under the /run directory.

       Paths:
	    /var/run/audit_events, /var/run/auditd_sock, /var/run/auditd.pid

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux auditd policy is very flexible allowing users  to  setup	 their
       auditd processes in as secure a method as possible.

       The following port types are defined for auditd:

       audit_port_t

       Default Defined Ports:
		 tcp 60

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       auditd  policy  is  very	 flexible allowing users to setup their auditd
       processes in as secure a method as possible.

       The following process types are defined for auditd:

       auditadm_su_t, auditadm_seunshare_t, auditadm_dbusd_t, auditadm_t, auditadm_sudo_t, auditadm_wine_t, auditadm_screen_t, auditadm_gkeyringd_t, auditd_t, auditctl_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), auditd(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		    auditd		     auditd_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net