1systemd_gpt_generator_SsEeLliinnuuxx(P8o)licy systemd_gpts_ygsetneemrda_tgoprt_generator_selinux(8)
2
3
4

NAME

6       systemd_gpt_generator_selinux  - Security Enhanced Linux Policy for the
7       systemd_gpt_generator processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_gpt_generator processes via
11       flexible mandatory access control.
12
13       The systemd_gpt_generator processes execute with the systemd_gpt_gener‐
14       ator_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_gpt_generator_t
20
21
22

ENTRYPOINTS

24       The  systemd_gpt_generator_t  SELinux  type can be entered via the sys‐
25       temd_gpt_generator_exec_t file type.
26
27       The default entrypoint paths for the systemd_gpt_generator_t domain are
28       the following:
29
30       /usr/lib/systemd/system-generators/systemd-gpt-auto-generator
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_gpt_generator  policy  is very flexible allowing users to setup
40       their systemd_gpt_generator processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for systemd_gpt_generator:
44
45       systemd_gpt_generator_t
46
47       Note:  semanage  permissive  -a  systemd_gpt_generator_t can be used to
48       make the process type systemd_gpt_generator_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sys‐
55       temd_gpt_generator  policy  is extremely flexible and has several bool‐
56       eans that allow you to manipulate the policy and run systemd_gpt_gener‐
57       ator with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type  systemd_gpt_generator_t  can  manage files
77       labeled with the following  file  types.   The  paths  listed  are  the
78       default  paths for these file types.  Note the processes UID still need
79       to have DAC permissions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116       systemd_gpt_generator_unit_file_t
117
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy  governs  the  access  confined  processes  have to these files.
127       SELinux systemd_gpt_generator policy is very flexible allowing users to
128       setup  their  systemd_gpt_generator  processes in as secure a method as
129       possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for  the  systemd_gpt_generator,
134       if  you  wanted to store files with these types in a diffent paths, you
135       need to execute the semanage command to sepecify alternate labeling and
136       then use restorecon to put the labels on disk.
137
138       semanage  fcontext -a -t systemd_gpt_generator_unit_file_t '/srv/mysys‐
139       temd_gpt_generator_content(/.*)?'
140       restorecon -R -v /srv/mysystemd_gpt_generator_content
141
142       Note: SELinux often uses regular expressions  to  specify  labels  that
143       match multiple files.
144
145       The following file types are defined for systemd_gpt_generator:
146
147
148
149       systemd_gpt_generator_exec_t
150
151       -  Set files with the systemd_gpt_generator_exec_t type, if you want to
152       transition an executable to the systemd_gpt_generator_t domain.
153
154
155
156       systemd_gpt_generator_unit_file_t
157
158       - Set files with the  systemd_gpt_generator_unit_file_t  type,  if  you
159       want to treat the files as systemd gpt generator unit content.
160
161
162
163       Note:  File context can be temporarily modified with the chcon command.
164       If you want to permanently change the file context you need to use  the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage fcontext can also be used to manipulate default  file  context
171       mappings.
172
173       semanage  permissive  can  also  be used to manipulate whether or not a
174       process type is permissive.
175
176       semanage module can also be used to enable/disable/install/remove  pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8),   systemd_gpt_generator(8),   semanage(8),   restorecon(8),
192       chcon(1), sepolicy(8), setsebool(8)
193
194
195
196systemd_gpt_generator              20-05-05   systemd_gpt_generator_selinux(8)
Impressum