1systemd_logind_selinux(8)SELinux Policy systemd_logindsystemd_logind_selinux(8)
2
3
4
6 systemd_logind_selinux - Security Enhanced Linux Policy for the sys‐
7 temd_logind processes
8
10 Security-Enhanced Linux secures the systemd_logind processes via flexi‐
11 ble mandatory access control.
12
13 The systemd_logind processes execute with the systemd_logind_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep systemd_logind_t
20
21
22
24 The systemd_logind_t SELinux type can be entered via the sys‐
25 temd_logind_exec_t file type.
26
27 The default entrypoint paths for the systemd_logind_t domain are the
28 following:
29
30 /usr/lib/systemd/systemd-logind, /usr/lib/systemd/systemd-user-runtime-
31 dir
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 systemd_logind policy is very flexible allowing users to setup their
41 systemd_logind processes in as secure a method as possible.
42
43 The following process types are defined for systemd_logind:
44
45 systemd_logind_t
46
47 Note: semanage permissive -a systemd_logind_t can be used to make the
48 process type systemd_logind_t permissive. SELinux does not deny access
49 to permissive process types, but the AVC (SELinux denials) messages are
50 still generated.
51
52
54 SELinux policy is customizable based on least access required. sys‐
55 temd_logind policy is extremely flexible and has several booleans that
56 allow you to manipulate the policy and run systemd_logind with the
57 tightest access possible.
58
59
60
61 If you want to allow all domains to execute in fips_mode, you must turn
62 on the fips_mode boolean. Enabled by default.
63
64 setsebool -P fips_mode 1
65
66
67
68 If you want to allow nagios/nrpe to call sudo from NRPE utils scripts,
69 you must turn on the nagios_run_sudo boolean. Disabled by default.
70
71 setsebool -P nagios_run_sudo 1
72
73
74
75 If you want to allow system to run with NIS, you must turn on the
76 nis_enabled boolean. Disabled by default.
77
78 setsebool -P nis_enabled 1
79
80
81
82 If you want to allow Zabbix to run su/sudo, you must turn on the zab‐
83 bix_run_sudo boolean. Disabled by default.
84
85 setsebool -P zabbix_run_sudo 1
86
87
88
89 If you want to allow ZoneMinder to run su/sudo, you must turn on the
90 zoneminder_run_sudo boolean. Disabled by default.
91
92 setsebool -P zoneminder_run_sudo 1
93
94
95
97 The SELinux process type systemd_logind_t can manage files labeled with
98 the following file types. The paths listed are the default paths for
99 these file types. Note the processes UID still need to have DAC per‐
100 missions.
101
102 cluster_conf_t
103
104 /etc/cluster(/.*)?
105
106 cluster_var_lib_t
107
108 /var/lib/pcsd(/.*)?
109 /var/lib/cluster(/.*)?
110 /var/lib/openais(/.*)?
111 /var/lib/pengine(/.*)?
112 /var/lib/corosync(/.*)?
113 /usr/lib/heartbeat(/.*)?
114 /var/lib/heartbeat(/.*)?
115 /var/lib/pacemaker(/.*)?
116
117 cluster_var_run_t
118
119 /var/run/crm(/.*)?
120 /var/run/cman_.*
121 /var/run/rsctmp(/.*)?
122 /var/run/aisexec.*
123 /var/run/heartbeat(/.*)?
124 /var/run/pcsd-ruby.socket
125 /var/run/corosync-qnetd(/.*)?
126 /var/run/corosync-qdevice(/.*)?
127 /var/run/corosync.pid
128 /var/run/cpglockd.pid
129 /var/run/rgmanager.pid
130 /var/run/cluster/rgmanager.sk
131
132 config_home_t
133
134 /root/.kde(/.*)?
135 /root/.xine(/.*)?
136 /root/.config(/.*)?
137 /var/run/user/[^/]*/dconf(/.*)?
138 /root/.Xdefaults
139 /home/[^/]+/.kde(/.*)?
140 /home/[^/]+/.xine(/.*)?
141 /home/[^/]+/.config(/.*)?
142 /home/[^/]+/.cache/dconf(/.*)?
143 /home/[^/]+/.Xdefaults
144
145 fusefs_t
146
147 /var/run/user/[^/]*/gvfs
148
149 krb5_host_rcache_t
150
151 /var/tmp/krb5_0.rcache2
152 /var/cache/krb5rcache(/.*)?
153 /var/tmp/nfs_0
154 /var/tmp/DNS_25
155 /var/tmp/host_0
156 /var/tmp/imap_0
157 /var/tmp/HTTP_23
158 /var/tmp/HTTP_48
159 /var/tmp/ldap_55
160 /var/tmp/ldap_487
161 /var/tmp/ldapmap1_0
162
163 root_t
164
165 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
166 /
167 /initrd
168
169 sysfs_t
170
171 /sys(/.*)?
172
173 systemd_logind_inhibit_var_run_t
174
175 /var/run/systemd/inhibit(/.*)?
176
177 systemd_logind_sessions_t
178
179 /var/run/systemd/sessions(/.*)?
180
181 systemd_logind_var_lib_t
182
183 /var/lib/systemd/linger(/.*)?
184
185 systemd_logind_var_run_t
186
187 /var/run/.*nologin.*
188 /var/run/systemd/seats(/.*)?
189 /var/run/systemd/users(/.*)?
190 /var/run/systemd/shutdown(/.*)?
191
192 systemd_passwd_var_run_t
193
194 /var/run/systemd/ask-password(/.*)?
195 /var/run/systemd/ask-password-block(/.*)?
196
197 udev_rules_t
198
199 /etc/udev/rules.d(/.*)?
200
201 user_tmp_type
202
203 all user tmp files
204
205 var_auth_t
206
207 /var/ace(/.*)?
208 /var/rsa(/.*)?
209 /var/lib/abl(/.*)?
210 /var/lib/rsa(/.*)?
211 /var/lib/pam_ssh(/.*)?
212 /var/lib/pam_shield(/.*)?
213 /var/opt/quest/vas/vasd(/.*)?
214 /var/lib/google-authenticator(/.*)?
215
216
218 SELinux requires files to have an extended attribute to define the file
219 type.
220
221 You can see the context of a file using the -Z option to ls
222
223 Policy governs the access confined processes have to these files.
224 SELinux systemd_logind policy is very flexible allowing users to setup
225 their systemd_logind processes in as secure a method as possible.
226
227 STANDARD FILE CONTEXT
228
229 SELinux defines the file context types for the systemd_logind, if you
230 wanted to store files with these types in a diffent paths, you need to
231 execute the semanage command to specify alternate labeling and then use
232 restorecon to put the labels on disk.
233
234 semanage fcontext -a -t systemd_logind_inhibit_var_run_t '/srv/mysys‐
235 temd_logind_content(/.*)?'
236 restorecon -R -v /srv/mysystemd_logind_content
237
238 Note: SELinux often uses regular expressions to specify labels that
239 match multiple files.
240
241 The following file types are defined for systemd_logind:
242
243
244
245 systemd_logind_exec_t
246
247 - Set files with the systemd_logind_exec_t type, if you want to transi‐
248 tion an executable to the systemd_logind_t domain.
249
250
251 Paths:
252 /usr/lib/systemd/systemd-logind, /usr/lib/systemd/systemd-user-
253 runtime-dir
254
255
256 systemd_logind_inhibit_var_run_t
257
258 - Set files with the systemd_logind_inhibit_var_run_t type, if you want
259 to store the systemd logind inhibit files under the /run or /var/run
260 directory.
261
262
263
264 systemd_logind_sessions_t
265
266 - Set files with the systemd_logind_sessions_t type, if you want to
267 treat the files as systemd logind sessions data.
268
269
270
271 systemd_logind_var_lib_t
272
273 - Set files with the systemd_logind_var_lib_t type, if you want to
274 store the systemd logind files under the /var/lib directory.
275
276
277
278 systemd_logind_var_run_t
279
280 - Set files with the systemd_logind_var_run_t type, if you want to
281 store the systemd logind files under the /run or /var/run directory.
282
283
284 Paths:
285 /var/run/.*nologin.*, /var/run/systemd/seats(/.*)?, /var/run/sys‐
286 temd/users(/.*)?, /var/run/systemd/shutdown(/.*)?
287
288
289 Note: File context can be temporarily modified with the chcon command.
290 If you want to permanently change the file context you need to use the
291 semanage fcontext command. This will modify the SELinux labeling data‐
292 base. You will need to use restorecon to apply the labels.
293
294
296 semanage fcontext can also be used to manipulate default file context
297 mappings.
298
299 semanage permissive can also be used to manipulate whether or not a
300 process type is permissive.
301
302 semanage module can also be used to enable/disable/install/remove pol‐
303 icy modules.
304
305 semanage boolean can also be used to manipulate the booleans
306
307
308 system-config-selinux is a GUI tool available to customize SELinux pol‐
309 icy settings.
310
311
313 This manual page was auto-generated using sepolicy manpage .
314
315
317 selinux(8), systemd_logind(8), semanage(8), restorecon(8), chcon(1),
318 sepolicy(8), setsebool(8)
319
320
321
322systemd_logind 21-11-19 systemd_logind_selinux(8)