1systemd_tmpfiles_selinux(S8E)Linux Policy systemd_tmpfislyesstemd_tmpfiles_selinux(8)
2
3
4

NAME

6       systemd_tmpfiles_selinux  - Security Enhanced Linux Policy for the sys‐
7       temd_tmpfiles processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  systemd_tmpfiles  processes  via
11       flexible mandatory access control.
12
13       The  systemd_tmpfiles  processes  execute  with  the systemd_tmpfiles_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_tmpfiles_t
20
21
22

ENTRYPOINTS

24       The systemd_tmpfiles_t SELinux type can be entered via the systemd_tmp‐
25       files_exec_t file type.
26
27       The default entrypoint paths for the systemd_tmpfiles_t domain are  the
28       following:
29
30       /bin/systemd-tmpfiles, /usr/bin/systemd-tmpfiles, /usr/lib/systemd/sys‐
31       temd-tmpfiles
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       systemd_tmpfiles policy is very flexible allowing users to setup  their
41       systemd_tmpfiles processes in as secure a method as possible.
42
43       The following process types are defined for systemd_tmpfiles:
44
45       systemd_tmpfiles_t
46
47       Note: semanage permissive -a systemd_tmpfiles_t can be used to make the
48       process type systemd_tmpfiles_t permissive. SELinux does not  deny  ac‐
49       cess  to  permissive  process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sys‐
55       temd_tmpfiles  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run  systemd_tmpfiles  with
57       the tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux  process  type systemd_tmpfiles_t can manage files labeled
85       with the following file types.  The paths listed are the default  paths
86       for  these  file  types.  Note the processes UID still need to have DAC
87       permissions.
88
89       cluster_conf_t
90
91            /etc/cluster(/.*)?
92
93       cluster_var_lib_t
94
95            /var/lib/pcsd(/.*)?
96            /var/lib/cluster(/.*)?
97            /var/lib/openais(/.*)?
98            /var/lib/pengine(/.*)?
99            /var/lib/corosync(/.*)?
100            /usr/lib/heartbeat(/.*)?
101            /var/lib/heartbeat(/.*)?
102            /var/lib/pacemaker(/.*)?
103
104       cluster_var_run_t
105
106            /var/run/crm(/.*)?
107            /var/run/cman_.*
108            /var/run/rsctmp(/.*)?
109            /var/run/aisexec.*
110            /var/run/heartbeat(/.*)?
111            /var/run/pcsd-ruby.socket
112            /var/run/corosync-qnetd(/.*)?
113            /var/run/corosync-qdevice(/.*)?
114            /var/run/corosync.pid
115            /var/run/cpglockd.pid
116            /var/run/rgmanager.pid
117            /var/run/cluster/rgmanager.sk
118
119       krb5_host_rcache_t
120
121            /var/tmp/krb5_0.rcache2
122            /var/cache/krb5rcache(/.*)?
123            /var/tmp/nfs_0
124            /var/tmp/DNS_25
125            /var/tmp/host_0
126            /var/tmp/imap_0
127            /var/tmp/HTTP_23
128            /var/tmp/HTTP_48
129            /var/tmp/ldap_55
130            /var/tmp/ldap_487
131            /var/tmp/ldapmap1_0
132
133       non_auth_file_type
134
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux systemd_tmpfiles policy is  very  flexible  allowing  users  to
151       setup  their systemd_tmpfiles processes in as secure a method as possi‐
152       ble.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for the systemd_tmpfiles, if you
157       wanted  to  store files with these types in a different paths, you need
158       to execute the semanage command to specify alternate labeling and  then
159       use restorecon to put the labels on disk.
160
161       semanage  fcontext  -a  -t  systemd_tmpfiles_exec_t  '/srv/systemd_tmp‐
162       files/content(/.*)?'
163       restorecon -R -v /srv/mysystemd_tmpfiles_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for systemd_tmpfiles:
169
170
171
172       systemd_tmpfiles_exec_t
173
174       - Set files with the systemd_tmpfiles_exec_t type, if you want to tran‐
175       sition an executable to the systemd_tmpfiles_t domain.
176
177
178       Paths:
179            /bin/systemd-tmpfiles,  /usr/bin/systemd-tmpfiles,   /usr/lib/sys‐
180            temd/systemd-tmpfiles
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), systemd_tmpfiles(8), semanage(8), restorecon(8),  chcon(1),
212       sepolicy(8), setsebool(8)
213
214
215
216systemd_tmpfiles                   23-10-20        systemd_tmpfiles_selinux(8)
Impressum