1systemd_modules_load_seSlEiLniunxu(x8)Policy systemd_modsuylsetse_mldo_amdodules_load_selinux(8)
2
3
4

NAME

6       systemd_modules_load_selinux  -  Security Enhanced Linux Policy for the
7       systemd_modules_load processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_modules_load processes  via
11       flexible mandatory access control.
12
13       The   systemd_modules_load  processes  execute  with  the  systemd_mod‐
14       ules_load_t SELinux type. You can check if  you  have  these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_modules_load_t
20
21
22

ENTRYPOINTS

24       The  systemd_modules_load_t  SELinux  type  can be entered via the sys‐
25       temd_modules_load_exec_t file type.
26
27       The default entrypoint paths for the systemd_modules_load_t domain  are
28       the following:
29
30       /usr/lib/systemd/systemd-modules-load
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_modules_load  policy  is  very flexible allowing users to setup
40       their systemd_modules_load processes in as secure a method as possible.
41
42       The following process types are defined for systemd_modules_load:
43
44       systemd_modules_load_t
45
46       Note: semanage permissive -a systemd_modules_load_t can be used to make
47       the  process  type  systemd_modules_load_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_modules_load policy is extremely flexible and has several booleans
55       that  allow  you  to manipulate the policy and run systemd_modules_load
56       with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to disable kernel module loading,  you  must  turn  on  the
97       secure_mode_insmod boolean. Enabled by default.
98
99       setsebool -P secure_mode_insmod 1
100
101
102

MANAGED FILES

104       The  SELinux  process  type  systemd_modules_load_t  can  manage  files
105       labeled with the following  file  types.   The  paths  listed  are  the
106       default  paths for these file types.  Note the processes UID still need
107       to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux systemd_modules_load policy is very flexible allowing users  to
153       setup  their  systemd_modules_load  processes  in as secure a method as
154       possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the systemd_modules_load, if
159       you wanted to store files with these types in a diffent paths, you need
160       to execute the semanage command to sepecify alternate labeling and then
161       use restorecon to put the labels on disk.
162
163       semanage  fcontext  -a -t systemd_modules_load_unit_file_t '/srv/mysys‐
164       temd_modules_load_content(/.*)?'
165       restorecon -R -v /srv/mysystemd_modules_load_content
166
167       Note: SELinux often uses regular expressions  to  specify  labels  that
168       match multiple files.
169
170       The following file types are defined for systemd_modules_load:
171
172
173
174       systemd_modules_load_exec_t
175
176       -  Set  files with the systemd_modules_load_exec_t type, if you want to
177       transition an executable to the systemd_modules_load_t domain.
178
179
180
181       systemd_modules_load_unit_file_t
182
183       - Set files with the systemd_modules_load_unit_file_t type, if you want
184       to treat the files as systemd modules load unit content.
185
186
187
188       Note:  File context can be temporarily modified with the chcon command.
189       If you want to permanently change the file context you need to use  the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),   systemd_modules_load(8),   semanage(8),    restorecon(8),
217       chcon(1), sepolicy(8), setsebool(8)
218
219
220
221systemd_modules_load               19-10-08    systemd_modules_load_selinux(8)
Impressum