1audisp_remote_selinux(8) SELinux Policy audisp_remote audisp_remote_selinux(8)
2
3
4

NAME

6       audisp_remote_selinux  -  Security  Enhanced  Linux Policy for the aud‐
7       isp_remote processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the audisp_remote processes via  flexi‐
11       ble mandatory access control.
12
13       The  audisp_remote  processes  execute with the audisp_remote_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep audisp_remote_t
20
21
22

ENTRYPOINTS

24       The   audisp_remote_t   SELinux  type  can  be  entered  via  the  aud‐
25       isp_remote_exec_t file type.
26
27       The default entrypoint paths for the  audisp_remote_t  domain  are  the
28       following:
29
30       /sbin/audisp-remote, /usr/sbin/audisp-remote
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       audisp_remote  policy  is  very  flexible allowing users to setup their
40       audisp_remote processes in as secure a method as possible.
41
42       The following process types are defined for audisp_remote:
43
44       audisp_remote_t
45
46       Note: semanage permissive -a audisp_remote_t can be used  to  make  the
47       process  type  audisp_remote_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  aud‐
54       isp_remote policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run audisp_remote with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type audisp_remote_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       audit_spool_t
103
104            /var/spool/audit(/.*)?
105
106       systemd_passwd_var_run_t
107
108            /var/run/systemd/ask-password(/.*)?
109            /var/run/systemd/ask-password-block(/.*)?
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  audisp_remote  policy is very flexible allowing users to setup
120       their audisp_remote processes in as secure a method as possible.
121
122       The following file types are defined for audisp_remote:
123
124
125
126       audisp_remote_exec_t
127
128       - Set files with the audisp_remote_exec_t type, if you want to  transi‐
129       tion an executable to the audisp_remote_t domain.
130
131
132       Paths:
133            /sbin/audisp-remote, /usr/sbin/audisp-remote
134
135
136       Note:  File context can be temporarily modified with the chcon command.
137       If you want to permanently change the file context you need to use  the
138       semanage fcontext command.  This will modify the SELinux labeling data‐
139       base.  You will need to use restorecon to apply the labels.
140
141

COMMANDS

143       semanage fcontext can also be used to manipulate default  file  context
144       mappings.
145
146       semanage  permissive  can  also  be used to manipulate whether or not a
147       process type is permissive.
148
149       semanage module can also be used to enable/disable/install/remove  pol‐
150       icy modules.
151
152       semanage boolean can also be used to manipulate the booleans
153
154
155       system-config-selinux is a GUI tool available to customize SELinux pol‐
156       icy settings.
157
158

AUTHOR

160       This manual page was auto-generated using sepolicy manpage .
161
162

SEE ALSO

164       selinux(8),  audisp_remote(8),  semanage(8),  restorecon(8),  chcon(1),
165       sepolicy(8), setsebool(8)
166
167
168
169audisp_remote                      19-10-08           audisp_remote_selinux(8)
Impressum