1audisp_selinux(8) SELinux Policy audisp audisp_selinux(8)
2
3
4
6 audisp_selinux - Security Enhanced Linux Policy for the audisp pro‐
7 cesses
8
10 Security-Enhanced Linux secures the audisp processes via flexible
11 mandatory access control.
12
13 The audisp processes execute with the audisp_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep audisp_t
20
21
22
24 The audisp_t SELinux type can be entered via the audisp_exec_t file
25 type.
26
27 The default entrypoint paths for the audisp_t domain are the following:
28
29 /sbin/audispd, /usr/sbin/audispd
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 audisp policy is very flexible allowing users to setup their audisp
39 processes in as secure a method as possible.
40
41 The following process types are defined for audisp:
42
43 audisp_remote_t, audisp_t
44
45 Note: semanage permissive -a audisp_t can be used to make the process
46 type audisp_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. audisp
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run audisp with the tightest access possible.
55
56
57
58 If you want to allow all daemons the ability to read/write terminals,
59 you must turn on the allow_daemons_use_tty boolean. Disabled by
60 default.
61
62 setsebool -P allow_daemons_use_tty 1
63
64
65
66 If you want to allow all domains to use other domains file descriptors,
67 you must turn on the allow_domain_fd_use boolean. Enabled by default.
68
69 setsebool -P allow_domain_fd_use 1
70
71
72
73 If you want to allow confined applications to run with kerberos, you
74 must turn on the allow_kerberos boolean. Enabled by default.
75
76 setsebool -P allow_kerberos 1
77
78
79
80 If you want to allow sysadm to debug or ptrace all processes, you must
81 turn on the allow_ptrace boolean. Disabled by default.
82
83 setsebool -P allow_ptrace 1
84
85
86
87 If you want to allow system to run with NIS, you must turn on the
88 allow_ypbind boolean. Disabled by default.
89
90 setsebool -P allow_ypbind 1
91
92
93
94 If you want to allow all domains to have the kernel load modules, you
95 must turn on the domain_kernel_load_modules boolean. Disabled by
96 default.
97
98 setsebool -P domain_kernel_load_modules 1
99
100
101
102 If you want to allow all domains to execute in fips_mode, you must turn
103 on the fips_mode boolean. Enabled by default.
104
105 setsebool -P fips_mode 1
106
107
108
109 If you want to enable reading of urandom for all domains, you must turn
110 on the global_ssp boolean. Disabled by default.
111
112 setsebool -P global_ssp 1
113
114
115
116 If you want to allow confined applications to use nscd shared memory,
117 you must turn on the nscd_use_shm boolean. Enabled by default.
118
119 setsebool -P nscd_use_shm 1
120
121
122
124 The SELinux process type audisp_t can manage files labeled with the
125 following file types. The paths listed are the default paths for these
126 file types. Note the processes UID still need to have DAC permissions.
127
128 initrc_tmp_t
129
130
131 mnt_t
132
133 /mnt(/[^/]*)
134 /mnt(/[^/]*)?
135 /rhev(/[^/]*)?
136 /media(/[^/]*)
137 /media(/[^/]*)?
138 /etc/rhgb(/.*)?
139 /media/.hal-.*
140 /net
141 /afs
142 /rhev
143 /misc
144
145 tmp_t
146
147 /tmp
148 /usr/tmp
149 /var/tmp
150 /tmp-inst
151 /var/tmp-inst
152 /var/tmp/vi.recover
153
154
156 SELinux requires files to have an extended attribute to define the file
157 type.
158
159 You can see the context of a file using the -Z option to ls
160
161 Policy governs the access confined processes have to these files.
162 SELinux audisp policy is very flexible allowing users to setup their
163 audisp processes in as secure a method as possible.
164
165 STANDARD FILE CONTEXT
166
167 SELinux defines the file context types for the audisp, if you wanted to
168 store files with these types in a diffent paths, you need to execute
169 the semanage command to sepecify alternate labeling and then use
170 restorecon to put the labels on disk.
171
172 semanage fcontext -a -t audisp_var_run_t '/srv/myaudisp_content(/.*)?'
173 restorecon -R -v /srv/myaudisp_content
174
175 Note: SELinux often uses regular expressions to specify labels that
176 match multiple files.
177
178 The following file types are defined for audisp:
179
180
181
182 audisp_exec_t
183
184 - Set files with the audisp_exec_t type, if you want to transition an
185 executable to the audisp_t domain.
186
187
188 Paths:
189 /sbin/audispd, /usr/sbin/audispd
190
191
192 audisp_remote_exec_t
193
194 - Set files with the audisp_remote_exec_t type, if you want to transi‐
195 tion an executable to the audisp_remote_t domain.
196
197
198 Paths:
199 /sbin/audisp-remote, /usr/sbin/audisp-remote
200
201
202 audisp_var_run_t
203
204 - Set files with the audisp_var_run_t type, if you want to store the
205 audisp files under the /run or /var/run directory.
206
207
208
209 Note: File context can be temporarily modified with the chcon command.
210 If you want to permanently change the file context you need to use the
211 semanage fcontext command. This will modify the SELinux labeling data‐
212 base. You will need to use restorecon to apply the labels.
213
214
216 semanage fcontext can also be used to manipulate default file context
217 mappings.
218
219 semanage permissive can also be used to manipulate whether or not a
220 process type is permissive.
221
222 semanage module can also be used to enable/disable/install/remove pol‐
223 icy modules.
224
225 semanage boolean can also be used to manipulate the booleans
226
227
228 system-config-selinux is a GUI tool available to customize SELinux pol‐
229 icy settings.
230
231
233 This manual page was auto-generated using sepolicy manpage .
234
235
237 selinux(8), audisp(8), semanage(8), restorecon(8), chcon(1) , setse‐
238 bool(8), audisp_remote_selinux(8), audisp_remote_selinux(8)
239
240
241
242audisp 15-06-03 audisp_selinux(8)