1zos_remote_selinux(8)      SELinux Policy zos_remote     zos_remote_selinux(8)
2
3
4

NAME

6       zos_remote_selinux  - Security Enhanced Linux Policy for the zos_remote
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zos_remote processes  via  flexible
11       mandatory access control.
12
13       The  zos_remote  processes  execute with the zos_remote_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zos_remote_t
20
21
22

ENTRYPOINTS

24       The  zos_remote_t SELinux type can be entered via the zos_remote_exec_t
25       file type.
26
27       The default entrypoint paths for the zos_remote_t domain are  the  fol‐
28       lowing:
29
30       /sbin/audispd-zos-remote, /usr/sbin/audispd-zos-remote
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zos_remote  policy  is  very  flexible  allowing  users  to setup their
40       zos_remote processes in as secure a method as possible.
41
42       The following process types are defined for zos_remote:
43
44       zos_remote_t
45
46       Note: semanage permissive -a zos_remote_t  can  be  used  to  make  the
47       process  type  zos_remote_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  zos_re‐
54       mote policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate the policy and run zos_remote with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type zos_remote_t can manage files labeled with the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       krb5_host_rcache_t
80
81            /var/tmp/krb5_0.rcache2
82            /var/cache/krb5rcache(/.*)?
83            /var/tmp/nfs_0
84            /var/tmp/DNS_25
85            /var/tmp/host_0
86            /var/tmp/imap_0
87            /var/tmp/HTTP_23
88            /var/tmp/HTTP_48
89            /var/tmp/ldap_55
90            /var/tmp/ldap_487
91            /var/tmp/ldapmap1_0
92
93

FILE CONTEXTS

95       SELinux requires files to have an extended attribute to define the file
96       type.
97
98       You can see the context of a file using the -Z option to ls
99
100       Policy  governs  the  access  confined  processes  have to these files.
101       SELinux zos_remote policy is very  flexible  allowing  users  to  setup
102       their zos_remote processes in as secure a method as possible.
103
104       The following file types are defined for zos_remote:
105
106
107
108       zos_remote_exec_t
109
110       -  Set files with the zos_remote_exec_t type, if you want to transition
111       an executable to the zos_remote_t domain.
112
113
114       Paths:
115            /sbin/audispd-zos-remote, /usr/sbin/audispd-zos-remote
116
117
118       Note: File context can be temporarily modified with the chcon  command.
119       If  you want to permanently change the file context you need to use the
120       semanage fcontext command.  This will modify the SELinux labeling data‐
121       base.  You will need to use restorecon to apply the labels.
122
123

COMMANDS

125       semanage  fcontext  can also be used to manipulate default file context
126       mappings.
127
128       semanage permissive can also be used to manipulate  whether  or  not  a
129       process type is permissive.
130
131       semanage  module can also be used to enable/disable/install/remove pol‐
132       icy modules.
133
134       semanage boolean can also be used to manipulate the booleans
135
136
137       system-config-selinux is a GUI tool available to customize SELinux pol‐
138       icy settings.
139
140

AUTHOR

142       This manual page was auto-generated using sepolicy manpage .
143
144

SEE ALSO

146       selinux(8), zos_remote(8), semanage(8), restorecon(8), chcon(1), sepol‐
147       icy(8), setsebool(8)
148
149
150
151zos_remote                         23-02-03              zos_remote_selinux(8)
Impressum