1systemd_sysctl_selinux(8)SELinux Policy systemd_sysctlsystemd_sysctl_selinux(8)
2
3
4

NAME

6       systemd_sysctl_selinux  -  Security  Enhanced Linux Policy for the sys‐
7       temd_sysctl processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_sysctl processes via flexi‐
11       ble mandatory access control.
12
13       The  systemd_sysctl processes execute with the systemd_sysctl_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_sysctl_t
20
21
22

ENTRYPOINTS

24       The   systemd_sysctl_t  SELinux  type  can  be  entered  via  the  sys‐
25       temd_sysctl_exec_t file type.
26
27       The default entrypoint paths for the systemd_sysctl_t  domain  are  the
28       following:
29
30       /usr/lib/systemd/systemd-sysctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_sysctl  policy  is  very flexible allowing users to setup their
40       systemd_sysctl processes in as secure a method as possible.
41
42       The following process types are defined for systemd_sysctl:
43
44       systemd_sysctl_t
45
46       Note: semanage permissive -a systemd_sysctl_t can be used to  make  the
47       process  type systemd_sysctl_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_sysctl policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run systemd_sysctl with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type systemd_sysctl_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115       sysctl_type
116
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy governs the access  confined  processes  have  to  these  files.
126       SELinux  systemd_sysctl policy is very flexible allowing users to setup
127       their systemd_sysctl processes in as secure a method as possible.
128
129       The following file types are defined for systemd_sysctl:
130
131
132
133       systemd_sysctl_exec_t
134
135       - Set files with the systemd_sysctl_exec_t type, if you want to transi‐
136       tion an executable to the systemd_sysctl_t domain.
137
138
139
140       Note:  File context can be temporarily modified with the chcon command.
141       If you want to permanently change the file context you need to use  the
142       semanage fcontext command.  This will modify the SELinux labeling data‐
143       base.  You will need to use restorecon to apply the labels.
144
145

COMMANDS

147       semanage fcontext can also be used to manipulate default  file  context
148       mappings.
149
150       semanage  permissive  can  also  be used to manipulate whether or not a
151       process type is permissive.
152
153       semanage module can also be used to enable/disable/install/remove  pol‐
154       icy modules.
155
156       semanage boolean can also be used to manipulate the booleans
157
158
159       system-config-selinux is a GUI tool available to customize SELinux pol‐
160       icy settings.
161
162

AUTHOR

164       This manual page was auto-generated using sepolicy manpage .
165
166

SEE ALSO

168       selinux(8), systemd_sysctl(8),  semanage(8),  restorecon(8),  chcon(1),
169       sepolicy(8), setsebool(8)
170
171
172
173systemd_sysctl                     20-05-05          systemd_sysctl_selinux(8)
Impressum