1systemd_machined_selinux(S8E)Linux Policy systemd_machisnyesdtemd_machined_selinux(8)
2
3
4

NAME

6       systemd_machined_selinux  - Security Enhanced Linux Policy for the sys‐
7       temd_machined processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  systemd_machined  processes  via
11       flexible mandatory access control.
12
13       The  systemd_machined  processes  execute  with  the systemd_machined_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_machined_t
20
21
22

ENTRYPOINTS

24       The  systemd_machined_t  SELinux  type  can  be  entered  via  the sys‐
25       temd_machined_exec_t file type.
26
27       The default entrypoint paths for the systemd_machined_t domain are  the
28       following:
29
30       /usr/lib/systemd/systemd-machined
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_machined  policy is very flexible allowing users to setup their
40       systemd_machined processes in as secure a method as possible.
41
42       The following process types are defined for systemd_machined:
43
44       systemd_machined_t
45
46       Note: semanage permissive -a systemd_machined_t can be used to make the
47       process  type  systemd_machined_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_machined policy is extremely flexible  and  has  several  booleans
55       that  allow  you to manipulate the policy and run systemd_machined with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type systemd_machined_t can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       systemd_machined_var_lib_t
138
139            /var/lib/machines(/.*)?
140
141       systemd_machined_var_run_t
142
143            /var/run/systemd/machines(/.*)?
144
145       systemd_passwd_var_run_t
146
147            /var/run/systemd/ask-password(/.*)?
148            /var/run/systemd/ask-password-block(/.*)?
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy governs the access  confined  processes  have  to  these  files.
158       SELinux systemd_machined policy is very flexible allowing users to set‐
159       up their systemd_machined processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context types for the systemd_machined, if you
164       wanted  to store files with these types in a diffent paths, you need to
165       execute the semanage command to sepecify alternate  labeling  and  then
166       use restorecon to put the labels on disk.
167
168       semanage   fcontext   -a   -t  systemd_machined_var_lib_t  '/srv/mysys‐
169       temd_machined_content(/.*)?'
170       restorecon -R -v /srv/mysystemd_machined_content
171
172       Note: SELinux often uses regular expressions  to  specify  labels  that
173       match multiple files.
174
175       The following file types are defined for systemd_machined:
176
177
178
179       systemd_machined_exec_t
180
181       - Set files with the systemd_machined_exec_t type, if you want to tran‐
182       sition an executable to the systemd_machined_t domain.
183
184
185
186       systemd_machined_unit_file_t
187
188       - Set files with the systemd_machined_unit_file_t type, if you want  to
189       treat the files as systemd machined unit content.
190
191
192
193       systemd_machined_var_lib_t
194
195       -  Set  files  with the systemd_machined_var_lib_t type, if you want to
196       store the systemd machined files under the /var/lib directory.
197
198
199
200       systemd_machined_var_run_t
201
202       - Set files with the systemd_machined_var_run_t type, if  you  want  to
203       store the systemd machined files under the /run or /var/run directory.
204
205
206
207       Note:  File context can be temporarily modified with the chcon command.
208       If you want to permanently change the file context you need to use  the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage fcontext can also be used to manipulate default  file  context
215       mappings.
216
217       semanage  permissive  can  also  be used to manipulate whether or not a
218       process type is permissive.
219
220       semanage module can also be used to enable/disable/install/remove  pol‐
221       icy modules.
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8), systemd_machined(8), semanage(8), restorecon(8),  chcon(1),
236       sepolicy(8), setsebool(8)
237
238
239
240systemd_machined                   19-06-18        systemd_machined_selinux(8)
Impressum