1audisp_remote_selinux(8) SELinux Policy audisp_remote audisp_remote_selinux(8)
2
3
4

NAME

6       audisp_remote_selinux  -  Security  Enhanced  Linux Policy for the aud‐
7       isp_remote processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the audisp_remote processes via  flexi‐
11       ble mandatory access control.
12
13       The  audisp_remote  processes  execute with the audisp_remote_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep audisp_remote_t
20
21
22

ENTRYPOINTS

24       The   audisp_remote_t   SELinux  type  can  be  entered  via  the  aud‐
25       isp_remote_exec_t file type.
26
27       The default entrypoint paths for the  audisp_remote_t  domain  are  the
28       following:
29
30       /sbin/audisp-remote, /usr/sbin/audisp-remote
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       audisp_remote  policy  is  very  flexible allowing users to setup their
40       audisp_remote processes in as secure a method as possible.
41
42       The following process types are defined for audisp_remote:
43
44       audisp_remote_t
45
46       Note: semanage permissive -a audisp_remote_t can be used  to  make  the
47       process  type  audisp_remote_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  aud‐
54       isp_remote policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run audisp_remote with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type audisp_remote_t can manage files labeled  with
144       the  following  file types.  The paths listed are the default paths for
145       these file types.  Note the processes UID still need to have  DAC  per‐
146       missions.
147
148       audit_spool_t
149
150            /var/spool/audit(/.*)?
151
152       systemd_passwd_var_run_t
153
154            /var/run/systemd/ask-password(/.*)?
155            /var/run/systemd/ask-password-block(/.*)?
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux  audisp_remote  policy is very flexible allowing users to setup
166       their audisp_remote processes in as secure a method as possible.
167
168       The following file types are defined for audisp_remote:
169
170
171
172       audisp_remote_exec_t
173
174       - Set files with the audisp_remote_exec_t type, if you want to  transi‐
175       tion an executable to the audisp_remote_t domain.
176
177
178       Paths:
179            /sbin/audisp-remote, /usr/sbin/audisp-remote
180
181
182       Note:  File context can be temporarily modified with the chcon command.
183       If you want to permanently change the file context you need to use  the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage fcontext can also be used to manipulate default  file  context
190       mappings.
191
192       semanage  permissive  can  also  be used to manipulate whether or not a
193       process type is permissive.
194
195       semanage module can also be used to enable/disable/install/remove  pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8),  audisp_remote(8),  semanage(8),  restorecon(8),  chcon(1),
211       sepolicy(8) , setsebool(8)
212
213
214
215audisp_remote                      19-04-25           audisp_remote_selinux(8)
Impressum