1audisp_selinux(8)            SELinux Policy audisp           audisp_selinux(8)
2
3
4

NAME

6       audisp_selinux  -  Security  Enhanced  Linux Policy for the audisp pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  audisp  processes  via  flexible
11       mandatory access control.
12
13       The  audisp  processes  execute with the audisp_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep audisp_t
20
21
22

ENTRYPOINTS

24       The  audisp_t  SELinux  type  can be entered via the audisp_exec_t file
25       type.
26
27       The default entrypoint paths for the audisp_t domain are the following:
28
29       /sbin/audispd, /usr/sbin/audispd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       audisp policy is very flexible allowing users  to  setup  their  audisp
39       processes in as secure a method as possible.
40
41       The following process types are defined for audisp:
42
43       audisp_t, audisp_remote_t
44
45       Note:  semanage  permissive -a audisp_t can be used to make the process
46       type audisp_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   audisp
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run audisp with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Disabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

FILE CONTEXTS

95       SELinux requires files to have an extended attribute to define the file
96       type.
97
98       You can see the context of a file using the -Z option to ls
99
100       Policy  governs  the  access  confined  processes  have to these files.
101       SELinux audisp policy is very flexible allowing users  to  setup  their
102       audisp processes in as secure a method as possible.
103
104       STANDARD FILE CONTEXT
105
106       SELinux defines the file context types for the audisp, if you wanted to
107       store files with these types in a diffent paths, you  need  to  execute
108       the  semanage  command  to  sepecify  alternate  labeling  and then use
109       restorecon to put the labels on disk.
110
111       semanage fcontext -a -t audisp_var_run_t '/srv/myaudisp_content(/.*)?'
112       restorecon -R -v /srv/myaudisp_content
113
114       Note: SELinux often uses regular expressions  to  specify  labels  that
115       match multiple files.
116
117       The following file types are defined for audisp:
118
119
120
121       audisp_exec_t
122
123       -  Set  files with the audisp_exec_t type, if you want to transition an
124       executable to the audisp_t domain.
125
126
127       Paths:
128            /sbin/audispd, /usr/sbin/audispd
129
130
131       audisp_remote_exec_t
132
133       - Set files with the audisp_remote_exec_t type, if you want to  transi‐
134       tion an executable to the audisp_remote_t domain.
135
136
137       Paths:
138            /sbin/audisp-remote, /usr/sbin/audisp-remote
139
140
141       audisp_var_run_t
142
143       -  Set  files  with the audisp_var_run_t type, if you want to store the
144       audisp files under the /run or /var/run directory.
145
146
147
148       Note: File context can be temporarily modified with the chcon  command.
149       If  you want to permanently change the file context you need to use the
150       semanage fcontext command.  This will modify the SELinux labeling data‐
151       base.  You will need to use restorecon to apply the labels.
152
153

COMMANDS

155       semanage  fcontext  can also be used to manipulate default file context
156       mappings.
157
158       semanage permissive can also be used to manipulate  whether  or  not  a
159       process type is permissive.
160
161       semanage  module can also be used to enable/disable/install/remove pol‐
162       icy modules.
163
164       semanage boolean can also be used to manipulate the booleans
165
166
167       system-config-selinux is a GUI tool available to customize SELinux pol‐
168       icy settings.
169
170

AUTHOR

172       This manual page was auto-generated using sepolicy manpage .
173
174

SEE ALSO

176       selinux(8),  audisp(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
177       icy(8),       setsebool(8),       audisp_remote_selinux(8),        aud‐
178       isp_remote_selinux(8)
179
180
181
182audisp                             19-06-18                  audisp_selinux(8)
Impressum