1systemd_tmpfiles_selinux(S8E)Linux Policy systemd_tmpfislyesstemd_tmpfiles_selinux(8)
2
3
4

NAME

6       systemd_tmpfiles_selinux  - Security Enhanced Linux Policy for the sys‐
7       temd_tmpfiles processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  systemd_tmpfiles  processes  via
11       flexible mandatory access control.
12
13       The  systemd_tmpfiles  processes  execute  with  the systemd_tmpfiles_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_tmpfiles_t
20
21
22

ENTRYPOINTS

24       The systemd_tmpfiles_t SELinux type can be entered via the systemd_tmp‐
25       files_exec_t file type.
26
27       The default entrypoint paths for the systemd_tmpfiles_t domain are  the
28       following:
29
30       /bin/systemd-tmpfiles, /usr/bin/systemd-tmpfiles, /usr/lib/systemd/sys‐
31       temd-tmpfiles
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       systemd_tmpfiles policy is very flexible allowing users to setup  their
41       systemd_tmpfiles processes in as secure a method as possible.
42
43       The following process types are defined for systemd_tmpfiles:
44
45       systemd_tmpfiles_t
46
47       Note: semanage permissive -a systemd_tmpfiles_t can be used to make the
48       process type  systemd_tmpfiles_t  permissive.  SELinux  does  not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sys‐
55       temd_tmpfiles  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run  systemd_tmpfiles  with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type systemd_tmpfiles_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       non_auth_file_type
111
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy  governs  the  access  confined  processes  have to these files.
127       SELinux systemd_tmpfiles policy is very flexible allowing users to set‐
128       up their systemd_tmpfiles processes in as secure a method as possible.
129
130       The following file types are defined for systemd_tmpfiles:
131
132
133
134       systemd_tmpfiles_exec_t
135
136       - Set files with the systemd_tmpfiles_exec_t type, if you want to tran‐
137       sition an executable to the systemd_tmpfiles_t domain.
138
139
140       Paths:
141            /bin/systemd-tmpfiles,  /usr/bin/systemd-tmpfiles,   /usr/lib/sys‐
142            temd/systemd-tmpfiles
143
144
145       Note:  File context can be temporarily modified with the chcon command.
146       If you want to permanently change the file context you need to use  the
147       semanage fcontext command.  This will modify the SELinux labeling data‐
148       base.  You will need to use restorecon to apply the labels.
149
150

COMMANDS

152       semanage fcontext can also be used to manipulate default  file  context
153       mappings.
154
155       semanage  permissive  can  also  be used to manipulate whether or not a
156       process type is permissive.
157
158       semanage module can also be used to enable/disable/install/remove  pol‐
159       icy modules.
160
161       semanage boolean can also be used to manipulate the booleans
162
163
164       system-config-selinux is a GUI tool available to customize SELinux pol‐
165       icy settings.
166
167

AUTHOR

169       This manual page was auto-generated using sepolicy manpage .
170
171

SEE ALSO

173       selinux(8), systemd_tmpfiles(8), semanage(8), restorecon(8),  chcon(1),
174       sepolicy(8), setsebool(8)
175
176
177
178systemd_tmpfiles                   20-05-05        systemd_tmpfiles_selinux(8)
Impressum