1audisp_remote_selinux(8) SELinux Policy audisp_remote audisp_remote_selinux(8)
2
3
4

NAME

6       audisp_remote_selinux  -  Security  Enhanced  Linux Policy for the aud‐
7       isp_remote processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the audisp_remote processes via  flexi‐
11       ble mandatory access control.
12
13       The  audisp_remote  processes  execute with the audisp_remote_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep audisp_remote_t
20
21
22

ENTRYPOINTS

24       The  audisp_remote_t  SELinux  type  can  be entered via the audisp_re‐
25       mote_exec_t file type.
26
27       The default entrypoint paths for the  audisp_remote_t  domain  are  the
28       following:
29
30       /sbin/audisp-remote, /usr/sbin/audisp-remote
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       audisp_remote policy is very flexible allowing users to setup their au‐
40       disp_remote processes in as secure a method as possible.
41
42       The following process types are defined for audisp_remote:
43
44       audisp_remote_t
45
46       Note: semanage permissive -a audisp_remote_t can be used  to  make  the
47       process  type  audisp_remote_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  aud‐
54       isp_remote policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run audisp_remote with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type audisp_remote_t can manage files labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       audit_spool_t
81
82            /var/spool/audit(/.*)?
83
84       krb5_host_rcache_t
85
86            /var/tmp/krb5_0.rcache2
87            /var/cache/krb5rcache(/.*)?
88            /var/tmp/nfs_0
89            /var/tmp/DNS_25
90            /var/tmp/host_0
91            /var/tmp/imap_0
92            /var/tmp/HTTP_23
93            /var/tmp/HTTP_48
94            /var/tmp/ldap_55
95            /var/tmp/ldap_487
96            /var/tmp/ldapmap1_0
97
98       systemd_passwd_var_run_t
99
100            /var/run/systemd/ask-password(/.*)?
101            /var/run/systemd/ask-password-block(/.*)?
102
103

FILE CONTEXTS

105       SELinux requires files to have an extended attribute to define the file
106       type.
107
108       You can see the context of a file using the -Z option to ls
109
110       Policy governs the access  confined  processes  have  to  these  files.
111       SELinux  audisp_remote  policy is very flexible allowing users to setup
112       their audisp_remote processes in as secure a method as possible.
113
114       STANDARD FILE CONTEXT
115
116       SELinux defines the file context types for the  audisp_remote,  if  you
117       wanted  to  store files with these types in a different paths, you need
118       to execute the semanage command to specify alternate labeling and  then
119       use restorecon to put the labels on disk.
120
121       semanage  fcontext  -a -t audisp_remote_exec_t '/srv/audisp_remote/con‐
122       tent(/.*)?'
123       restorecon -R -v /srv/myaudisp_remote_content
124
125       Note: SELinux often uses regular expressions  to  specify  labels  that
126       match multiple files.
127
128       The following file types are defined for audisp_remote:
129
130
131
132       audisp_remote_exec_t
133
134       -  Set files with the audisp_remote_exec_t type, if you want to transi‐
135       tion an executable to the audisp_remote_t domain.
136
137
138       Paths:
139            /sbin/audisp-remote, /usr/sbin/audisp-remote
140
141
142       Note: File context can be temporarily modified with the chcon  command.
143       If  you want to permanently change the file context you need to use the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage  fcontext  can also be used to manipulate default file context
150       mappings.
151
152       semanage permissive can also be used to manipulate  whether  or  not  a
153       process type is permissive.
154
155       semanage  module can also be used to enable/disable/install/remove pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8), audisp_remote(8), semanage(8), restorecon(8), chcon(1), se‐
171       policy(8), setsebool(8)
172
173
174
175audisp_remote                      23-12-15           audisp_remote_selinux(8)
Impressum