1systemd_modules_load_seSlEiLniunxu(x8)Policy systemd_modsuylsetse_mldo_amdodules_load_selinux(8)
2
3
4

NAME

6       systemd_modules_load_selinux  -  Security Enhanced Linux Policy for the
7       systemd_modules_load processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_modules_load processes  via
11       flexible mandatory access control.
12
13       The   systemd_modules_load  processes  execute  with  the  systemd_mod‐
14       ules_load_t SELinux type. You can check if  you  have  these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_modules_load_t
20
21
22

ENTRYPOINTS

24       The  systemd_modules_load_t  SELinux  type  can be entered via the sys‐
25       temd_modules_load_exec_t file type.
26
27       The default entrypoint paths for the systemd_modules_load_t domain  are
28       the following:
29
30       /usr/lib/systemd/systemd-modules-load
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_modules_load  policy  is  very flexible allowing users to setup
40       their systemd_modules_load processes in as secure a method as possible.
41
42       The following process types are defined for systemd_modules_load:
43
44       systemd_modules_load_t
45
46       Note: semanage permissive -a systemd_modules_load_t can be used to make
47       the  process  type  systemd_modules_load_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_modules_load policy is extremely flexible and has several booleans
55       that  allow  you  to manipulate the policy and run systemd_modules_load
56       with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to disable kernel module loading,  you  must  turn  on  the
75       secure_mode_insmod boolean. Enabled by default.
76
77       setsebool -P secure_mode_insmod 1
78
79
80

MANAGED FILES

82       The  SELinux  process  type  systemd_modules_load_t  can  manage  files
83       labeled with the following  file  types.   The  paths  listed  are  the
84       default  paths for these file types.  Note the processes UID still need
85       to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux systemd_modules_load policy is very flexible allowing users  to
131       setup  their  systemd_modules_load  processes  in as secure a method as
132       possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the systemd_modules_load, if
137       you wanted to store files with these types in a diffent paths, you need
138       to execute the semanage command to sepecify alternate labeling and then
139       use restorecon to put the labels on disk.
140
141       semanage  fcontext  -a -t systemd_modules_load_unit_file_t '/srv/mysys‐
142       temd_modules_load_content(/.*)?'
143       restorecon -R -v /srv/mysystemd_modules_load_content
144
145       Note: SELinux often uses regular expressions  to  specify  labels  that
146       match multiple files.
147
148       The following file types are defined for systemd_modules_load:
149
150
151
152       systemd_modules_load_exec_t
153
154       -  Set  files with the systemd_modules_load_exec_t type, if you want to
155       transition an executable to the systemd_modules_load_t domain.
156
157
158
159       systemd_modules_load_unit_file_t
160
161       - Set files with the systemd_modules_load_unit_file_t type, if you want
162       to treat the files as systemd modules load unit content.
163
164
165
166       Note:  File context can be temporarily modified with the chcon command.
167       If you want to permanently change the file context you need to use  the
168       semanage fcontext command.  This will modify the SELinux labeling data‐
169       base.  You will need to use restorecon to apply the labels.
170
171

COMMANDS

173       semanage fcontext can also be used to manipulate default  file  context
174       mappings.
175
176       semanage  permissive  can  also  be used to manipulate whether or not a
177       process type is permissive.
178
179       semanage module can also be used to enable/disable/install/remove  pol‐
180       icy modules.
181
182       semanage boolean can also be used to manipulate the booleans
183
184
185       system-config-selinux is a GUI tool available to customize SELinux pol‐
186       icy settings.
187
188

AUTHOR

190       This manual page was auto-generated using sepolicy manpage .
191
192

SEE ALSO

194       selinux(8),   systemd_modules_load(8),   semanage(8),    restorecon(8),
195       chcon(1), sepolicy(8), setsebool(8)
196
197
198
199systemd_modules_load               20-05-05    systemd_modules_load_selinux(8)
Impressum