1systemd_notify_selinux(8)SELinux Policy systemd_notifysystemd_notify_selinux(8)
2
3
4

NAME

6       systemd_notify_selinux  -  Security  Enhanced Linux Policy for the sys‐
7       temd_notify processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_notify processes via flexi‐
11       ble mandatory access control.
12
13       The  systemd_notify processes execute with the systemd_notify_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_notify_t
20
21
22

ENTRYPOINTS

24       The   systemd_notify_t  SELinux  type  can  be  entered  via  the  sys‐
25       temd_notify_exec_t file type.
26
27       The default entrypoint paths for the systemd_notify_t  domain  are  the
28       following:
29
30       /bin/systemd-notify, /usr/bin/systemd-notify
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_notify  policy  is  very flexible allowing users to setup their
40       systemd_notify processes in as secure a method as possible.
41
42       The following process types are defined for systemd_notify:
43
44       systemd_notify_t
45
46       Note: semanage permissive -a systemd_notify_t can be used to  make  the
47       process  type systemd_notify_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_notify policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run systemd_notify with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type systemd_notify_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       readahead_var_run_t
110
111            /var/run/readahead.*
112            /dev/.systemd/readahead(/.*)?
113            /var/run/systemd/readahead(/.*)?
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux  systemd_notify policy is very flexible allowing users to setup
130       their systemd_notify processes in as secure a method as possible.
131
132       The following file types are defined for systemd_notify:
133
134
135
136       systemd_notify_exec_t
137
138       - Set files with the systemd_notify_exec_t type, if you want to transi‐
139       tion an executable to the systemd_notify_t domain.
140
141
142       Paths:
143            /bin/systemd-notify, /usr/bin/systemd-notify
144
145
146       Note:  File context can be temporarily modified with the chcon command.
147       If you want to permanently change the file context you need to use  the
148       semanage fcontext command.  This will modify the SELinux labeling data‐
149       base.  You will need to use restorecon to apply the labels.
150
151

COMMANDS

153       semanage fcontext can also be used to manipulate default  file  context
154       mappings.
155
156       semanage  permissive  can  also  be used to manipulate whether or not a
157       process type is permissive.
158
159       semanage module can also be used to enable/disable/install/remove  pol‐
160       icy modules.
161
162       semanage boolean can also be used to manipulate the booleans
163
164
165       system-config-selinux is a GUI tool available to customize SELinux pol‐
166       icy settings.
167
168

AUTHOR

170       This manual page was auto-generated using sepolicy manpage .
171
172

SEE ALSO

174       selinux(8), systemd_notify(8),  semanage(8),  restorecon(8),  chcon(1),
175       sepolicy(8), setsebool(8)
176
177
178
179systemd_notify                     20-05-05          systemd_notify_selinux(8)
Impressum