1systemd_gpt_generator_SsEeLliinnuuxx(P8o)licy systemd_gpts_ygsetneemrda_tgoprt_generator_selinux(8)
2
3
4

NAME

6       systemd_gpt_generator_selinux  - Security Enhanced Linux Policy for the
7       systemd_gpt_generator processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_gpt_generator processes via
11       flexible mandatory access control.
12
13       The systemd_gpt_generator processes execute with the systemd_gpt_gener‐
14       ator_t SELinux type. You can check if you have these processes  running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_gpt_generator_t
20
21
22

ENTRYPOINTS

24       The  systemd_gpt_generator_t  SELinux  type can be entered via the sys‐
25       temd_gpt_generator_exec_t file type.
26
27       The default entrypoint paths for the systemd_gpt_generator_t domain are
28       the following:
29
30       /usr/lib/systemd/system-generators/systemd-gpt-auto-generator
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_gpt_generator  policy  is very flexible allowing users to setup
40       their systemd_gpt_generator processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for systemd_gpt_generator:
44
45       systemd_gpt_generator_t
46
47       Note:  semanage  permissive  -a  systemd_gpt_generator_t can be used to
48       make the process type systemd_gpt_generator_t permissive. SELinux  does
49       not  deny  access to permissive process types, but the AVC (SELinux de‐
50       nials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sys‐
55       temd_gpt_generator  policy  is extremely flexible and has several bool‐
56       eans that allow you to manipulate the policy and run systemd_gpt_gener‐
57       ator with the tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux  process type systemd_gpt_generator_t can manage files la‐
85       beled with the following file types.  The paths listed are the  default
86       paths  for these file types.  Note the processes UID still need to have
87       DAC permissions.
88
89       cluster_conf_t
90
91            /etc/cluster(/.*)?
92
93       cluster_var_lib_t
94
95            /var/lib/pcsd(/.*)?
96            /var/lib/cluster(/.*)?
97            /var/lib/openais(/.*)?
98            /var/lib/pengine(/.*)?
99            /var/lib/corosync(/.*)?
100            /usr/lib/heartbeat(/.*)?
101            /var/lib/heartbeat(/.*)?
102            /var/lib/pacemaker(/.*)?
103
104       cluster_var_run_t
105
106            /var/run/crm(/.*)?
107            /var/run/cman_.*
108            /var/run/rsctmp(/.*)?
109            /var/run/aisexec.*
110            /var/run/heartbeat(/.*)?
111            /var/run/pcsd-ruby.socket
112            /var/run/corosync-qnetd(/.*)?
113            /var/run/corosync-qdevice(/.*)?
114            /var/run/corosync.pid
115            /var/run/cpglockd.pid
116            /var/run/rgmanager.pid
117            /var/run/cluster/rgmanager.sk
118
119       krb5_host_rcache_t
120
121            /var/tmp/krb5_0.rcache2
122            /var/cache/krb5rcache(/.*)?
123            /var/tmp/nfs_0
124            /var/tmp/DNS_25
125            /var/tmp/host_0
126            /var/tmp/imap_0
127            /var/tmp/HTTP_23
128            /var/tmp/HTTP_48
129            /var/tmp/ldap_55
130            /var/tmp/ldap_487
131            /var/tmp/ldapmap1_0
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139       systemd_gpt_generator_unit_file_t
140
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux systemd_gpt_generator policy is very flexible allowing users to
151       setup  their  systemd_gpt_generator  processes in as secure a method as
152       possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for  the  systemd_gpt_generator,
157       if you wanted to store files with these types in a different paths, you
158       need to execute the semanage command to specify alternate labeling  and
159       then use restorecon to put the labels on disk.
160
161       semanage   fcontext   -a   -t  systemd_gpt_generator_exec_t  '/srv/sys‐
162       temd_gpt_generator/content(/.*)?'
163       restorecon -R -v /srv/mysystemd_gpt_generator_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for systemd_gpt_generator:
169
170
171
172       systemd_gpt_generator_exec_t
173
174       -  Set files with the systemd_gpt_generator_exec_t type, if you want to
175       transition an executable to the systemd_gpt_generator_t domain.
176
177
178
179       systemd_gpt_generator_unit_file_t
180
181       - Set files with the  systemd_gpt_generator_unit_file_t  type,  if  you
182       want to treat the files as systemd gpt generator unit content.
183
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8),   systemd_gpt_generator(8),   semanage(8),   restorecon(8),
215       chcon(1), sepolicy(8), setsebool(8)
216
217
218
219systemd_gpt_generator              23-10-20   systemd_gpt_generator_selinux(8)
Impressum