1systemd_machined_selinux(S8E)Linux Policy systemd_machisnyesdtemd_machined_selinux(8)
2
3
4

NAME

6       systemd_machined_selinux  - Security Enhanced Linux Policy for the sys‐
7       temd_machined processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  systemd_machined  processes  via
11       flexible mandatory access control.
12
13       The  systemd_machined  processes  execute  with  the systemd_machined_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_machined_t
20
21
22

ENTRYPOINTS

24       The  systemd_machined_t SELinux type can be entered via the systemd_ma‐
25       chined_exec_t file type.
26
27       The default entrypoint paths for the systemd_machined_t domain are  the
28       following:
29
30       /usr/lib/systemd/systemd-machined
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_machined  policy is very flexible allowing users to setup their
40       systemd_machined processes in as secure a method as possible.
41
42       The following process types are defined for systemd_machined:
43
44       systemd_machined_t
45
46       Note: semanage permissive -a systemd_machined_t can be used to make the
47       process  type  systemd_machined_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_machined policy is extremely flexible  and  has  several  booleans
55       that  allow  you to manipulate the policy and run systemd_machined with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type systemd_machined_t can  manage  files  labeled
84       with  the following file types.  The paths listed are the default paths
85       for these file types.  Note the processes UID still need  to  have  DAC
86       permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138       systemd_machined_var_lib_t
139
140            /var/lib/machines(/.*)?
141
142       systemd_machined_var_run_t
143
144            /var/run/systemd/machines.lock
145            /var/run/systemd/machines(/.*)?
146
147       systemd_passwd_var_run_t
148
149            /var/run/systemd/ask-password(/.*)?
150            /var/run/systemd/ask-password-block(/.*)?
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy governs the access  confined  processes  have  to  these  files.
160       SELinux  systemd_machined  policy  is  very  flexible allowing users to
161       setup their systemd_machined processes in as secure a method as  possi‐
162       ble.
163
164       EQUIVALENCE DIRECTORIES
165
166
167       systemd_machined  policy  stores data with multiple different file con‐
168       text types under the /var/run/systemd/machines directory.  If you would
169       like  to store the data in a different directory you can use the seman‐
170       age command to create an equivalence mapping.  If you wanted  to  store
171       this data under the /srv directory you would execute the following com‐
172       mand:
173
174       semanage fcontext -a -e /var/run/systemd/machines /srv/machines
175       restorecon -R -v /srv/machines
176
177       STANDARD FILE CONTEXT
178
179       SELinux defines the file context types for the systemd_machined, if you
180       wanted  to  store files with these types in a different paths, you need
181       to execute the semanage command to specify alternate labeling and  then
182       use restorecon to put the labels on disk.
183
184       semanage   fcontext  -a  -t  systemd_machined_exec_t  '/srv/systemd_ma‐
185       chined/content(/.*)?'
186       restorecon -R -v /srv/mysystemd_machined_content
187
188       Note: SELinux often uses regular expressions  to  specify  labels  that
189       match multiple files.
190
191       The following file types are defined for systemd_machined:
192
193
194
195       systemd_machined_exec_t
196
197       - Set files with the systemd_machined_exec_t type, if you want to tran‐
198       sition an executable to the systemd_machined_t domain.
199
200
201
202       systemd_machined_unit_file_t
203
204       - Set files with the systemd_machined_unit_file_t type, if you want  to
205       treat the files as systemd machined unit content.
206
207
208
209       systemd_machined_var_lib_t
210
211       -  Set  files  with the systemd_machined_var_lib_t type, if you want to
212       store the systemd machined files under the /var/lib directory.
213
214
215
216       systemd_machined_var_run_t
217
218       - Set files with the systemd_machined_var_run_t type, if  you  want  to
219       store the systemd machined files under the /run or /var/run directory.
220
221
222       Paths:
223            /var/run/systemd/machines.lock, /var/run/systemd/machines(/.*)?
224
225
226       Note:  File context can be temporarily modified with the chcon command.
227       If you want to permanently change the file context you need to use  the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage fcontext can also be used to manipulate default  file  context
234       mappings.
235
236       semanage  permissive  can  also  be used to manipulate whether or not a
237       process type is permissive.
238
239       semanage module can also be used to enable/disable/install/remove  pol‐
240       icy modules.
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8), systemd_machined(8), semanage(8), restorecon(8),  chcon(1),
255       sepolicy(8), setsebool(8)
256
257
258
259systemd_machined                   23-10-20        systemd_machined_selinux(8)
Impressum