1systemd_importd_selinux(8S)ELinux Policy systemd_importsdystemd_importd_selinux(8)
2
3
4

NAME

6       systemd_importd_selinux  -  Security Enhanced Linux Policy for the sys‐
7       temd_importd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_importd processes via flex‐
11       ible mandatory access control.
12
13       The   systemd_importd  processes  execute  with  the  systemd_importd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_importd_t
20
21
22

ENTRYPOINTS

24       The  systemd_importd_t  SELinux  type  can  be  entered  via  the  sys‐
25       temd_importd_exec_t file type.
26
27       The default entrypoint paths for the systemd_importd_t domain  are  the
28       following:
29
30       /usr/lib/systemd/systemd-pull, /usr/lib/systemd/systemd-importd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_importd  policy  is very flexible allowing users to setup their
40       systemd_importd processes in as secure a method as possible.
41
42       The following process types are defined for systemd_importd:
43
44       systemd_importd_t
45
46       Note: semanage permissive -a systemd_importd_t can be used to make  the
47       process type systemd_importd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_importd policy is extremely flexible and has several booleans that
55       allow  you  to  manipulate  the policy and run systemd_importd with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type systemd_importd_t  can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115       systemd_importd_var_run_t
116
117            /var/run/systemd/import(/.*)?
118
119       systemd_machined_var_lib_t
120
121            /var/lib/machines(/.*)?
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy governs the access  confined  processes  have  to  these  files.
131       SELinux systemd_importd policy is very flexible allowing users to setup
132       their systemd_importd processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the systemd_importd, if  you
137       wanted  to store files with these types in a diffent paths, you need to
138       execute the semanage command to sepecify alternate  labeling  and  then
139       use restorecon to put the labels on disk.
140
141       semanage    fcontext    -a    -t   systemd_importd_tmp_t   '/srv/mysys‐
142       temd_importd_content(/.*)?'
143       restorecon -R -v /srv/mysystemd_importd_content
144
145       Note: SELinux often uses regular expressions  to  specify  labels  that
146       match multiple files.
147
148       The following file types are defined for systemd_importd:
149
150
151
152       systemd_importd_exec_t
153
154       -  Set files with the systemd_importd_exec_t type, if you want to tran‐
155       sition an executable to the systemd_importd_t domain.
156
157
158       Paths:
159            /usr/lib/systemd/systemd-pull, /usr/lib/systemd/systemd-importd
160
161
162       systemd_importd_tmp_t
163
164       - Set files with the systemd_importd_tmp_t type, if you want  to  store
165       systemd importd temporary files in the /tmp directories.
166
167
168
169       systemd_importd_var_run_t
170
171       -  Set  files  with  the systemd_importd_var_run_t type, if you want to
172       store the systemd importd files under the /run or /var/run directory.
173
174
175
176       Note: File context can be temporarily modified with the chcon  command.
177       If  you want to permanently change the file context you need to use the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage  fcontext  can also be used to manipulate default file context
184       mappings.
185
186       semanage permissive can also be used to manipulate  whether  or  not  a
187       process type is permissive.
188
189       semanage  module can also be used to enable/disable/install/remove pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8),  systemd_importd(8),  semanage(8), restorecon(8), chcon(1),
205       sepolicy(8), setsebool(8)
206
207
208
209systemd_importd                    20-05-05         systemd_importd_selinux(8)
Impressum