1audisp_selinux(8)            SELinux Policy audisp           audisp_selinux(8)
2
3
4

NAME

6       audisp_selinux  -  Security  Enhanced  Linux Policy for the audisp pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  audisp  processes  via  flexible
11       mandatory access control.
12
13       The  audisp  processes  execute with the audisp_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep audisp_t
20
21
22

ENTRYPOINTS

24       The  audisp_t  SELinux  type  can be entered via the audisp_exec_t file
25       type.
26
27       The default entrypoint paths for the audisp_t domain are the following:
28
29       /sbin/audispd, /usr/sbin/audispd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       audisp policy is very flexible allowing users  to  setup  their  audisp
39       processes in as secure a method as possible.
40
41       The following process types are defined for audisp:
42
43       audisp_t, audisp_remote_t
44
45       Note:  semanage  permissive -a audisp_t can be used to make the process
46       type audisp_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   audisp
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run audisp with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

FILE CONTEXTS

73       SELinux requires files to have an extended attribute to define the file
74       type.
75
76       You can see the context of a file using the -Z option to ls
77
78       Policy  governs  the  access  confined  processes  have to these files.
79       SELinux audisp policy is very flexible allowing users  to  setup  their
80       audisp processes in as secure a method as possible.
81
82       STANDARD FILE CONTEXT
83
84       SELinux defines the file context types for the audisp, if you wanted to
85       store files with these types in a diffent paths, you  need  to  execute
86       the  semanage  command  to  sepecify  alternate  labeling  and then use
87       restorecon to put the labels on disk.
88
89       semanage fcontext -a -t audisp_var_run_t '/srv/myaudisp_content(/.*)?'
90       restorecon -R -v /srv/myaudisp_content
91
92       Note: SELinux often uses regular expressions  to  specify  labels  that
93       match multiple files.
94
95       The following file types are defined for audisp:
96
97
98
99       audisp_exec_t
100
101       -  Set  files with the audisp_exec_t type, if you want to transition an
102       executable to the audisp_t domain.
103
104
105       Paths:
106            /sbin/audispd, /usr/sbin/audispd
107
108
109       audisp_remote_exec_t
110
111       - Set files with the audisp_remote_exec_t type, if you want to  transi‐
112       tion an executable to the audisp_remote_t domain.
113
114
115       Paths:
116            /sbin/audisp-remote, /usr/sbin/audisp-remote
117
118
119       audisp_var_run_t
120
121       -  Set  files  with the audisp_var_run_t type, if you want to store the
122       audisp files under the /run or /var/run directory.
123
124
125
126       Note: File context can be temporarily modified with the chcon  command.
127       If  you want to permanently change the file context you need to use the
128       semanage fcontext command.  This will modify the SELinux labeling data‐
129       base.  You will need to use restorecon to apply the labels.
130
131

COMMANDS

133       semanage  fcontext  can also be used to manipulate default file context
134       mappings.
135
136       semanage permissive can also be used to manipulate  whether  or  not  a
137       process type is permissive.
138
139       semanage  module can also be used to enable/disable/install/remove pol‐
140       icy modules.
141
142       semanage boolean can also be used to manipulate the booleans
143
144
145       system-config-selinux is a GUI tool available to customize SELinux pol‐
146       icy settings.
147
148

AUTHOR

150       This manual page was auto-generated using sepolicy manpage .
151
152

SEE ALSO

154       selinux(8),  audisp(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
155       icy(8),       setsebool(8),       audisp_remote_selinux(8),        aud‐
156       isp_remote_selinux(8)
157
158
159
160audisp                             20-05-05                  audisp_selinux(8)
Impressum