1audisp_selinux(8) SELinux Policy audisp audisp_selinux(8)
2
3
4
6 audisp_selinux - Security Enhanced Linux Policy for the audisp pro‐
7 cesses
8
10 Security-Enhanced Linux secures the audisp processes via flexible
11 mandatory access control.
12
13 The audisp processes execute with the audisp_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep audisp_t
20
21
22
24 The audisp_t SELinux type can be entered via the audisp_exec_t file
25 type.
26
27 The default entrypoint paths for the audisp_t domain are the following:
28
29 /sbin/audispd, /usr/sbin/audispd
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 audisp policy is very flexible allowing users to setup their audisp
39 processes in as secure a method as possible.
40
41 The following process types are defined for audisp:
42
43 audisp_t, audisp_remote_t
44
45 Note: semanage permissive -a audisp_t can be used to make the process
46 type audisp_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. audisp
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run audisp with the tightest access possible.
55
56
57
58 If you want to allow all domains to execute in fips_mode, you must turn
59 on the fips_mode boolean. Enabled by default.
60
61 setsebool -P fips_mode 1
62
63
64
65 If you want to allow system to run with NIS, you must turn on the
66 nis_enabled boolean. Disabled by default.
67
68 setsebool -P nis_enabled 1
69
70
71
73 The SELinux process type audisp_t can manage files labeled with the
74 following file types. The paths listed are the default paths for these
75 file types. Note the processes UID still need to have DAC permissions.
76
77 krb5_host_rcache_t
78
79 /var/tmp/krb5_0.rcache2
80 /var/cache/krb5rcache(/.*)?
81 /var/tmp/nfs_0
82 /var/tmp/DNS_25
83 /var/tmp/host_0
84 /var/tmp/imap_0
85 /var/tmp/HTTP_23
86 /var/tmp/HTTP_48
87 /var/tmp/ldap_55
88 /var/tmp/ldap_487
89 /var/tmp/ldapmap1_0
90
91
93 SELinux requires files to have an extended attribute to define the file
94 type.
95
96 You can see the context of a file using the -Z option to ls
97
98 Policy governs the access confined processes have to these files.
99 SELinux audisp policy is very flexible allowing users to setup their
100 audisp processes in as secure a method as possible.
101
102 STANDARD FILE CONTEXT
103
104 SELinux defines the file context types for the audisp, if you wanted to
105 store files with these types in a diffent paths, you need to execute
106 the semanage command to sepecify alternate labeling and then use re‐
107 storecon to put the labels on disk.
108
109 semanage fcontext -a -t audisp_var_run_t '/srv/myaudisp_content(/.*)?'
110 restorecon -R -v /srv/myaudisp_content
111
112 Note: SELinux often uses regular expressions to specify labels that
113 match multiple files.
114
115 The following file types are defined for audisp:
116
117
118
119 audisp_exec_t
120
121 - Set files with the audisp_exec_t type, if you want to transition an
122 executable to the audisp_t domain.
123
124
125 Paths:
126 /sbin/audispd, /usr/sbin/audispd
127
128
129 audisp_remote_exec_t
130
131 - Set files with the audisp_remote_exec_t type, if you want to transi‐
132 tion an executable to the audisp_remote_t domain.
133
134
135 Paths:
136 /sbin/audisp-remote, /usr/sbin/audisp-remote
137
138
139 audisp_var_run_t
140
141 - Set files with the audisp_var_run_t type, if you want to store the
142 audisp files under the /run or /var/run directory.
143
144
145
146 Note: File context can be temporarily modified with the chcon command.
147 If you want to permanently change the file context you need to use the
148 semanage fcontext command. This will modify the SELinux labeling data‐
149 base. You will need to use restorecon to apply the labels.
150
151
153 semanage fcontext can also be used to manipulate default file context
154 mappings.
155
156 semanage permissive can also be used to manipulate whether or not a
157 process type is permissive.
158
159 semanage module can also be used to enable/disable/install/remove pol‐
160 icy modules.
161
162 semanage boolean can also be used to manipulate the booleans
163
164
165 system-config-selinux is a GUI tool available to customize SELinux pol‐
166 icy settings.
167
168
170 This manual page was auto-generated using sepolicy manpage .
171
172
174 selinux(8), audisp(8), semanage(8), restorecon(8), chcon(1), sepol‐
175 icy(8), setsebool(8), audisp_remote_selinux(8), audisp_re‐
176 mote_selinux(8)
177
178
179
180audisp 21-06-09 audisp_selinux(8)