1systemd_sleep_selinux(8) SELinux Policy systemd_sleep systemd_sleep_selinux(8)
2
3
4

NAME

6       systemd_sleep_selinux  -  Security  Enhanced  Linux Policy for the sys‐
7       temd_sleep processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_sleep processes via  flexi‐
11       ble mandatory access control.
12
13       The  systemd_sleep  processes  execute with the systemd_sleep_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_sleep_t
20
21
22

ENTRYPOINTS

24       The   systemd_sleep_t   SELinux  type  can  be  entered  via  the  sys‐
25       temd_sleep_exec_t file type.
26
27       The default entrypoint paths for the  systemd_sleep_t  domain  are  the
28       following:
29
30       /usr/lib/systemd/systemd-sleep
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_sleep  policy  is  very  flexible allowing users to setup their
40       systemd_sleep processes in as secure a method as possible.
41
42       The following process types are defined for systemd_sleep:
43
44       systemd_sleep_t
45
46       Note: semanage permissive -a systemd_sleep_t can be used  to  make  the
47       process  type  systemd_sleep_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_sleep policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run systemd_sleep with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type systemd_sleep_t can manage files labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       swapfile_t
131
132
133       sysfs_t
134
135            /sys(/.*)?
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux  systemd_sleep  policy is very flexible allowing users to setup
146       their systemd_sleep processes in as secure a method as possible.
147
148       The following file types are defined for systemd_sleep:
149
150
151
152       systemd_sleep_exec_t
153
154       - Set files with the systemd_sleep_exec_t type, if you want to  transi‐
155       tion an executable to the systemd_sleep_t domain.
156
157
158
159       Note:  File context can be temporarily modified with the chcon command.
160       If you want to permanently change the file context you need to use  the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage fcontext can also be used to manipulate default  file  context
167       mappings.
168
169       semanage  permissive  can  also  be used to manipulate whether or not a
170       process type is permissive.
171
172       semanage module can also be used to enable/disable/install/remove  pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8), systemd_sleep(8), semanage(8), restorecon(8), chcon(1), se‐
188       policy(8), setsebool(8)
189
190
191
192systemd_sleep                      23-02-03           systemd_sleep_selinux(8)
Impressum