1systemd_logind_selinux(8)SELinux Policy systemd_logindsystemd_logind_selinux(8)
2
3
4

NAME

6       systemd_logind_selinux  -  Security  Enhanced Linux Policy for the sys‐
7       temd_logind processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_logind processes via flexi‐
11       ble mandatory access control.
12
13       The  systemd_logind processes execute with the systemd_logind_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_logind_t
20
21
22

ENTRYPOINTS

24       The   systemd_logind_t  SELinux  type  can  be  entered  via  the  sys‐
25       temd_logind_exec_t file type.
26
27       The default entrypoint paths for the systemd_logind_t  domain  are  the
28       following:
29
30       /usr/lib/systemd/systemd-logind
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_logind  policy  is  very flexible allowing users to setup their
40       systemd_logind processes in as secure a method as possible.
41
42       The following process types are defined for systemd_logind:
43
44       systemd_logind_t
45
46       Note: semanage permissive -a systemd_logind_t can be used to  make  the
47       process  type systemd_logind_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_logind policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run systemd_logind with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow nagios/nrpe to call sudo from NRPE utils  scripts,
157       you must turn on the nagios_run_sudo boolean. Disabled by default.
158
159       setsebool -P nagios_run_sudo 1
160
161
162
163       If  you  want  to  allow  system  to run with NIS, you must turn on the
164       nis_enabled boolean. Disabled by default.
165
166       setsebool -P nis_enabled 1
167
168
169
170       If you want to allow confined applications to use nscd  shared  memory,
171       you must turn on the nscd_use_shm boolean. Disabled by default.
172
173       setsebool -P nscd_use_shm 1
174
175
176
177       If  you  want to allow Zabbix to run su/sudo, you must turn on the zab‐
178       bix_run_sudo boolean. Disabled by default.
179
180       setsebool -P zabbix_run_sudo 1
181
182
183
184       If you want to allow ZoneMinder to run su/sudo, you must  turn  on  the
185       zoneminder_run_sudo boolean. Disabled by default.
186
187       setsebool -P zoneminder_run_sudo 1
188
189
190

MANAGED FILES

192       The SELinux process type systemd_logind_t can manage files labeled with
193       the following file types.  The paths listed are the default  paths  for
194       these  file  types.  Note the processes UID still need to have DAC per‐
195       missions.
196
197       cgroup_t
198
199            /sys/fs/cgroup
200
201       cluster_conf_t
202
203            /etc/cluster(/.*)?
204
205       cluster_var_lib_t
206
207            /var/lib/pcsd(/.*)?
208            /var/lib/cluster(/.*)?
209            /var/lib/openais(/.*)?
210            /var/lib/pengine(/.*)?
211            /var/lib/corosync(/.*)?
212            /usr/lib/heartbeat(/.*)?
213            /var/lib/heartbeat(/.*)?
214            /var/lib/pacemaker(/.*)?
215
216       cluster_var_run_t
217
218            /var/run/crm(/.*)?
219            /var/run/cman_.*
220            /var/run/rsctmp(/.*)?
221            /var/run/aisexec.*
222            /var/run/heartbeat(/.*)?
223            /var/run/corosync-qnetd(/.*)?
224            /var/run/corosync-qdevice(/.*)?
225            /var/run/cpglockd.pid
226            /var/run/corosync.pid
227            /var/run/rgmanager.pid
228            /var/run/cluster/rgmanager.sk
229
230       config_home_t
231
232            /root/.kde(/.*)?
233            /root/.xine(/.*)?
234            /root/.config(/.*)?
235            /var/run/user/[^/]*/dconf(/.*)?
236            /root/.Xdefaults
237            /home/[^/]+/.kde(/.*)?
238            /home/[^/]+/.xine(/.*)?
239            /home/[^/]+/.config(/.*)?
240            /home/[^/]+/.cache/dconf(/.*)?
241            /home/[^/]+/.Xdefaults
242
243       fusefs_t
244
245            /var/run/user/[^/]*/gvfs
246
247       root_t
248
249            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
250            /
251            /initrd
252
253       sysfs_t
254
255            /sys(/.*)?
256
257       systemd_logind_inhibit_var_run_t
258
259            /var/run/systemd/inhibit(/.*)?
260
261       systemd_logind_sessions_t
262
263            /var/run/systemd/sessions(/.*)?
264
265       systemd_logind_var_lib_t
266
267            /var/lib/systemd/linger(/.*)?
268
269       systemd_logind_var_run_t
270
271            /var/run/systemd/seats(/.*)?
272            /var/run/systemd/users(/.*)?
273            /var/run/nologin
274
275       systemd_passwd_var_run_t
276
277            /var/run/systemd/ask-password(/.*)?
278            /var/run/systemd/ask-password-block(/.*)?
279
280       udev_rules_t
281
282            /etc/udev/rules.d(/.*)?
283
284       user_tmp_type
285
286            all user tmp files
287
288       var_auth_t
289
290            /var/ace(/.*)?
291            /var/rsa(/.*)?
292            /var/lib/abl(/.*)?
293            /var/lib/rsa(/.*)?
294            /var/lib/pam_ssh(/.*)?
295            /var/run/pam_ssh(/.*)?
296            /var/lib/pam_shield(/.*)?
297            /var/opt/quest/vas/vasd(/.*)?
298            /var/lib/google-authenticator(/.*)?
299
300

FILE CONTEXTS

302       SELinux requires files to have an extended attribute to define the file
303       type.
304
305       You can see the context of a file using the -Z option to ls
306
307       Policy  governs  the  access  confined  processes  have to these files.
308       SELinux systemd_logind policy is very flexible allowing users to  setup
309       their systemd_logind processes in as secure a method as possible.
310
311       STANDARD FILE CONTEXT
312
313       SELinux  defines  the file context types for the systemd_logind, if you
314       wanted to store files with these types in a diffent paths, you need  to
315       execute  the  semanage  command to sepecify alternate labeling and then
316       use restorecon to put the labels on disk.
317
318       semanage   fcontext   -a   -t   systemd_logind_var_run_t   '/srv/mysys‐
319       temd_logind_content(/.*)?'
320       restorecon -R -v /srv/mysystemd_logind_content
321
322       Note:  SELinux  often  uses  regular expressions to specify labels that
323       match multiple files.
324
325       The following file types are defined for systemd_logind:
326
327
328
329       systemd_logind_exec_t
330
331       - Set files with the systemd_logind_exec_t type, if you want to transi‐
332       tion an executable to the systemd_logind_t domain.
333
334
335
336       systemd_logind_inhibit_var_run_t
337
338       - Set files with the systemd_logind_inhibit_var_run_t type, if you want
339       to store the systemd logind inhibit files under the  /run  or  /var/run
340       directory.
341
342
343
344       systemd_logind_sessions_t
345
346       -  Set  files  with  the systemd_logind_sessions_t type, if you want to
347       treat the files as systemd logind sessions data.
348
349
350
351       systemd_logind_var_lib_t
352
353       - Set files with the systemd_logind_var_lib_t  type,  if  you  want  to
354       store the systemd logind files under the /var/lib directory.
355
356
357
358       systemd_logind_var_run_t
359
360       -  Set  files  with  the  systemd_logind_var_run_t type, if you want to
361       store the systemd logind files under the /run or /var/run directory.
362
363
364       Paths:
365            /var/run/systemd/seats(/.*)?,        /var/run/systemd/users(/.*)?,
366            /var/run/nologin
367
368
369       Note:  File context can be temporarily modified with the chcon command.
370       If you want to permanently change the file context you need to use  the
371       semanage fcontext command.  This will modify the SELinux labeling data‐
372       base.  You will need to use restorecon to apply the labels.
373
374

COMMANDS

376       semanage fcontext can also be used to manipulate default  file  context
377       mappings.
378
379       semanage  permissive  can  also  be used to manipulate whether or not a
380       process type is permissive.
381
382       semanage module can also be used to enable/disable/install/remove  pol‐
383       icy modules.
384
385       semanage boolean can also be used to manipulate the booleans
386
387
388       system-config-selinux is a GUI tool available to customize SELinux pol‐
389       icy settings.
390
391

AUTHOR

393       This manual page was auto-generated using sepolicy manpage .
394
395

SEE ALSO

397       selinux(8), systemd_logind(8),  semanage(8),  restorecon(8),  chcon(1),
398       sepolicy(8) , setsebool(8)
399
400
401
402systemd_logind                     19-04-25          systemd_logind_selinux(8)
Impressum