1systemd_socket_proxyd_SsEeLliinnuuxx(P8o)licy systemd_socskyestt_epmrdo_xsyodcket_proxyd_selinux(8)
2
3
4

NAME

6       systemd_socket_proxyd_selinux  - Security Enhanced Linux Policy for the
7       systemd_socket_proxyd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_socket_proxyd processes via
11       flexible mandatory access control.
12
13       The    systemd_socket_proxyd    processes   execute   with   the   sys‐
14       temd_socket_proxyd_t SELinux type. You can check if you have these pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_socket_proxyd_t
20
21
22

ENTRYPOINTS

24       The  systemd_socket_proxyd_t  SELinux  type can be entered via the sys‐
25       temd_socket_proxyd_exec_t file type.
26
27       The default entrypoint paths for the systemd_socket_proxyd_t domain are
28       the following:
29
30       /usr/lib/systemd/systemd-socket-proxyd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_socket_proxyd  policy  is very flexible allowing users to setup
40       their systemd_socket_proxyd processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for systemd_socket_proxyd:
44
45       systemd_socket_proxyd_t
46
47       Note:  semanage  permissive  -a  systemd_socket_proxyd_t can be used to
48       make the process type systemd_socket_proxyd_t permissive. SELinux  does
49       not  deny  access to permissive process types, but the AVC (SELinux de‐
50       nials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sys‐
55       temd_socket_proxyd  policy  is extremely flexible and has several bool‐
56       eans  that  allow  you  to  manipulate  the   policy   and   run   sys‐
57       temd_socket_proxyd with the tightest access possible.
58
59
60
61       If  you want to allow systemd-socket-proxyd to bind any port instead of
62       one labelled with systemd_socket_proxyd_port_t, you must  turn  on  the
63       systemd_socket_proxyd_bind_any boolean. Disabled by default.
64
65       setsebool -P systemd_socket_proxyd_bind_any 1
66
67
68
69       If  you  want to allow systemd-socket-proxyd to connect to any port in‐
70       stead of labelled ones, you must turn on the systemd_socket_proxyd_con‐
71       nect_any boolean. Disabled by default.
72
73       setsebool -P systemd_socket_proxyd_connect_any 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90

PORT TYPES

92       SELinux defines port types to represent TCP and UDP ports.
93
94       You  can  see  the  types associated with a port by using the following
95       command:
96
97       semanage port -l
98
99
100       Policy governs the access  confined  processes  have  to  these  ports.
101       SELinux systemd_socket_proxyd policy is very flexible allowing users to
102       setup their systemd_socket_proxyd processes in as secure  a  method  as
103       possible.
104
105       The following port types are defined for systemd_socket_proxyd:
106
107
108       systemd_socket_proxyd_port_t
109
110
111
112       MANAGED FILES
113
114              The  SELinux  process  type  systemd_socket_proxyd_t  can manage
115              files labeled with the following file types.  The  paths  listed
116              are  the default paths for these file types.  Note the processes
117              UID still need to have DAC permissions.
118
119              cluster_conf_t
120
121                   /etc/cluster(/.*)?
122
123              cluster_var_lib_t
124
125                   /var/lib/pcsd(/.*)?
126                   /var/lib/cluster(/.*)?
127                   /var/lib/openais(/.*)?
128                   /var/lib/pengine(/.*)?
129                   /var/lib/corosync(/.*)?
130                   /usr/lib/heartbeat(/.*)?
131                   /var/lib/heartbeat(/.*)?
132                   /var/lib/pacemaker(/.*)?
133
134              cluster_var_run_t
135
136                   /var/run/crm(/.*)?
137                   /var/run/cman_.*
138                   /var/run/rsctmp(/.*)?
139                   /var/run/aisexec.*
140                   /var/run/heartbeat(/.*)?
141                   /var/run/pcsd-ruby.socket
142                   /var/run/corosync-qnetd(/.*)?
143                   /var/run/corosync-qdevice(/.*)?
144                   /var/run/corosync.pid
145                   /var/run/cpglockd.pid
146                   /var/run/rgmanager.pid
147                   /var/run/cluster/rgmanager.sk
148
149              krb5_host_rcache_t
150
151                   /var/tmp/krb5_0.rcache2
152                   /var/cache/krb5rcache(/.*)?
153                   /var/tmp/nfs_0
154                   /var/tmp/DNS_25
155                   /var/tmp/host_0
156                   /var/tmp/imap_0
157                   /var/tmp/HTTP_23
158                   /var/tmp/HTTP_48
159                   /var/tmp/ldap_55
160                   /var/tmp/ldap_487
161                   /var/tmp/ldapmap1_0
162
163              root_t
164
165                   /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
166                   /
167                   /initrd
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy  governs  the  access  confined  processes  have to these files.
177       SELinux systemd_socket_proxyd policy is very flexible allowing users to
178       setup  their  systemd_socket_proxyd  processes in as secure a method as
179       possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for  the  systemd_socket_proxyd,
184       if  you  wanted to store files with these types in a diffent paths, you
185       need to execute the semanage command to specify alternate labeling  and
186       then use restorecon to put the labels on disk.
187
188       semanage  fcontext -a -t systemd_socket_proxyd_unit_file_t '/srv/mysys‐
189       temd_socket_proxyd_content(/.*)?'
190       restorecon -R -v /srv/mysystemd_socket_proxyd_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for systemd_socket_proxyd:
196
197
198
199       systemd_socket_proxyd_exec_t
200
201       -  Set files with the systemd_socket_proxyd_exec_t type, if you want to
202       transition an executable to the systemd_socket_proxyd_t domain.
203
204
205
206       systemd_socket_proxyd_unit_file_t
207
208       - Set files with the  systemd_socket_proxyd_unit_file_t  type,  if  you
209       want to treat the files as systemd socket proxyd unit content.
210
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage port can also be used to manipulate the port definitions
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),   systemd_socket_proxyd(8),   semanage(8),   restorecon(8),
244       chcon(1), sepolicy(8), setsebool(8)
245
246
247
248systemd_socket_proxyd              23-02-03   systemd_socket_proxyd_selinux(8)
Impressum