1audisp_remote_selinux(8) SELinux Policy audisp_remote audisp_remote_selinux(8)
2
3
4

NAME

6       audisp_remote_selinux  -  Security  Enhanced  Linux Policy for the aud‐
7       isp_remote processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the audisp_remote processes via  flexi‐
11       ble mandatory access control.
12
13       The  audisp_remote  processes  execute with the audisp_remote_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep audisp_remote_t
20
21
22

ENTRYPOINTS

24       The   audisp_remote_t   SELinux  type  can  be  entered  via  the  aud‐
25       isp_remote_exec_t file type.
26
27       The default entrypoint paths for the  audisp_remote_t  domain  are  the
28       following:
29
30       /sbin/audisp-remote, /usr/sbin/audisp-remote
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       audisp_remote  policy  is  very  flexible allowing users to setup their
40       audisp_remote processes in as secure a method as possible.
41
42       The following process types are defined for audisp_remote:
43
44       audisp_remote_t
45
46       Note: semanage permissive -a audisp_remote_t can be used  to  make  the
47       process  type  audisp_remote_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  aud‐
54       isp_remote policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run audisp_remote with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type audisp_remote_t can manage files labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       audit_spool_t
81
82            /var/spool/audit(/.*)?
83
84       systemd_passwd_var_run_t
85
86            /var/run/systemd/ask-password(/.*)?
87            /var/run/systemd/ask-password-block(/.*)?
88
89

FILE CONTEXTS

91       SELinux requires files to have an extended attribute to define the file
92       type.
93
94       You can see the context of a file using the -Z option to ls
95
96       Policy governs the access  confined  processes  have  to  these  files.
97       SELinux  audisp_remote  policy is very flexible allowing users to setup
98       their audisp_remote processes in as secure a method as possible.
99
100       The following file types are defined for audisp_remote:
101
102
103
104       audisp_remote_exec_t
105
106       - Set files with the audisp_remote_exec_t type, if you want to  transi‐
107       tion an executable to the audisp_remote_t domain.
108
109
110       Paths:
111            /sbin/audisp-remote, /usr/sbin/audisp-remote
112
113
114       Note:  File context can be temporarily modified with the chcon command.
115       If you want to permanently change the file context you need to use  the
116       semanage fcontext command.  This will modify the SELinux labeling data‐
117       base.  You will need to use restorecon to apply the labels.
118
119

COMMANDS

121       semanage fcontext can also be used to manipulate default  file  context
122       mappings.
123
124       semanage  permissive  can  also  be used to manipulate whether or not a
125       process type is permissive.
126
127       semanage module can also be used to enable/disable/install/remove  pol‐
128       icy modules.
129
130       semanage boolean can also be used to manipulate the booleans
131
132
133       system-config-selinux is a GUI tool available to customize SELinux pol‐
134       icy settings.
135
136

AUTHOR

138       This manual page was auto-generated using sepolicy manpage .
139
140

SEE ALSO

142       selinux(8),  audisp_remote(8),  semanage(8),  restorecon(8),  chcon(1),
143       sepolicy(8), setsebool(8)
144
145
146
147audisp_remote                      20-05-05           audisp_remote_selinux(8)
Impressum