1systemd_coredump_selinux(S8E)Linux Policy systemd_coredsuymsptemd_coredump_selinux(8)
2
3
4

NAME

6       systemd_coredump_selinux  - Security Enhanced Linux Policy for the sys‐
7       temd_coredump processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  systemd_coredump  processes  via
11       flexible mandatory access control.
12
13       The  systemd_coredump  processes  execute  with  the systemd_coredump_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_coredump_t
20
21
22

ENTRYPOINTS

24       The  systemd_coredump_t  SELinux  type  can  be  entered  via  the sys‐
25       temd_coredump_exec_t file type.
26
27       The default entrypoint paths for the systemd_coredump_t domain are  the
28       following:
29
30       /bin/systemd-coredump, /usr/lib/systemd/systemd-coredump
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_coredump  policy is very flexible allowing users to setup their
40       systemd_coredump processes in as secure a method as possible.
41
42       The following process types are defined for systemd_coredump:
43
44       systemd_coredump_t
45
46       Note: semanage permissive -a systemd_coredump_t can be used to make the
47       process  type  systemd_coredump_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_coredump policy is extremely flexible  and  has  several  booleans
55       that  allow  you to manipulate the policy and run systemd_coredump with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type systemd_coredump_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux  systemd_coredump  policy  is  very  flexible allowing users to
139       setup their systemd_coredump processes in as secure a method as  possi‐
140       ble.
141
142       STANDARD FILE CONTEXT
143
144       SELinux defines the file context types for the systemd_coredump, if you
145       wanted to store files with these types in a diffent paths, you need  to
146       execute the semanage command to specify alternate labeling and then use
147       restorecon to put the labels on disk.
148
149       semanage  fcontext  -a   -t   systemd_coredump_var_lib_t   '/srv/mysys‐
150       temd_coredump_content(/.*)?'
151       restorecon -R -v /srv/mysystemd_coredump_content
152
153       Note:  SELinux  often  uses  regular expressions to specify labels that
154       match multiple files.
155
156       The following file types are defined for systemd_coredump:
157
158
159
160       systemd_coredump_exec_t
161
162       - Set files with the systemd_coredump_exec_t type, if you want to tran‐
163       sition an executable to the systemd_coredump_t domain.
164
165
166       Paths:
167            /bin/systemd-coredump, /usr/lib/systemd/systemd-coredump
168
169
170       systemd_coredump_tmpfs_t
171
172       -  Set  files  with  the  systemd_coredump_tmpfs_t type, if you want to
173       store systemd coredump files on a tmpfs file system.
174
175
176
177       systemd_coredump_var_lib_t
178
179       - Set files with the systemd_coredump_var_lib_t type, if  you  want  to
180       store the systemd coredump files under the /var/lib directory.
181
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8), systemd_coredump(8), semanage(8), restorecon(8),  chcon(1),
213       sepolicy(8), setsebool(8)
214
215
216
217systemd_coredump                   22-05-27        systemd_coredump_selinux(8)
Impressum