1audisp_remote_selinux(8) SELinux Policy audisp_remote audisp_remote_selinux(8)
2
3
4

NAME

6       audisp_remote_selinux  -  Security  Enhanced  Linux Policy for the aud‐
7       isp_remote processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the audisp_remote processes via  flexi‐
11       ble mandatory access control.
12
13       The  audisp_remote  processes  execute with the audisp_remote_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep audisp_remote_t
20
21
22

ENTRYPOINTS

24       The   audisp_remote_t   SELinux  type  can  be  entered  via  the  aud‐
25       isp_remote_exec_t file type.
26
27       The default entrypoint paths for the  audisp_remote_t  domain  are  the
28       following:
29
30       /sbin/audisp-remote, /usr/sbin/audisp-remote
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       audisp_remote  policy  is  very  flexible allowing users to setup their
40       audisp_remote processes in as secure a method as possible.
41
42       The following process types are defined for audisp_remote:
43
44       audisp_remote_t
45
46       Note: semanage permissive -a audisp_remote_t can be used  to  make  the
47       process  type  audisp_remote_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  aud‐
54       isp_remote policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run audisp_remote with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to enable support for upstart as the init program, you must
111       turn on the init_upstart boolean. Enabled by default.
112
113       setsebool -P init_upstart 1
114
115
116
117       If  you  want to allow confined applications to use nscd shared memory,
118       you must turn on the nscd_use_shm boolean. Enabled by default.
119
120       setsebool -P nscd_use_shm 1
121
122
123

MANAGED FILES

125       The SELinux process type audisp_remote_t can manage files labeled  with
126       the  following  file types.  The paths listed are the default paths for
127       these file types.  Note the processes UID still need to have  DAC  per‐
128       missions.
129
130       audit_spool_t
131
132            /var/spool/audit(/.*)?
133
134       initrc_tmp_t
135
136
137       mnt_t
138
139            /mnt(/[^/]*)
140            /mnt(/[^/]*)?
141            /rhev(/[^/]*)?
142            /media(/[^/]*)
143            /media(/[^/]*)?
144            /etc/rhgb(/.*)?
145            /media/.hal-.*
146            /net
147            /afs
148            /rhev
149            /misc
150
151       tmp_t
152
153            /tmp
154            /usr/tmp
155            /var/tmp
156            /tmp-inst
157            /var/tmp-inst
158            /var/tmp/vi.recover
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy governs the access  confined  processes  have  to  these  files.
168       SELinux  audisp_remote  policy is very flexible allowing users to setup
169       their audisp_remote processes in as secure a method as possible.
170
171       The following file types are defined for audisp_remote:
172
173
174
175       audisp_remote_exec_t
176
177       - Set files with the audisp_remote_exec_t type, if you want to  transi‐
178       tion an executable to the audisp_remote_t domain.
179
180
181       Paths:
182            /sbin/audisp-remote, /usr/sbin/audisp-remote
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), audisp_remote(8), semanage(8),  restorecon(8),  chcon(1)  ,
214       setsebool(8)
215
216
217
218audisp_remote                      15-06-03           audisp_remote_selinux(8)
Impressum