1systemd_socket_proxyd_SsEeLliinnuuxx(P8o)licy systemd_socskyestt_epmrdo_xsyodcket_proxyd_selinux(8)
2
3
4
6 systemd_socket_proxyd_selinux - Security Enhanced Linux Policy for the
7 systemd_socket_proxyd processes
8
10 Security-Enhanced Linux secures the systemd_socket_proxyd processes via
11 flexible mandatory access control.
12
13 The systemd_socket_proxyd processes execute with the sys‐
14 temd_socket_proxyd_t SELinux type. You can check if you have these pro‐
15 cesses running by executing the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep systemd_socket_proxyd_t
20
21
22
24 The systemd_socket_proxyd_t SELinux type can be entered via the sys‐
25 temd_socket_proxyd_exec_t file type.
26
27 The default entrypoint paths for the systemd_socket_proxyd_t domain are
28 the following:
29
30 /usr/lib/systemd/systemd-socket-proxyd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 systemd_socket_proxyd policy is very flexible allowing users to setup
40 their systemd_socket_proxyd processes in as secure a method as possi‐
41 ble.
42
43 The following process types are defined for systemd_socket_proxyd:
44
45 systemd_socket_proxyd_t
46
47 Note: semanage permissive -a systemd_socket_proxyd_t can be used to
48 make the process type systemd_socket_proxyd_t permissive. SELinux does
49 not deny access to permissive process types, but the AVC (SELinux de‐
50 nials) messages are still generated.
51
52
54 SELinux policy is customizable based on least access required. sys‐
55 temd_socket_proxyd policy is extremely flexible and has several bool‐
56 eans that allow you to manipulate the policy and run sys‐
57 temd_socket_proxyd with the tightest access possible.
58
59
60
61 If you want to allow systemd-socket-proxyd to bind any port instead of
62 one labelled with systemd_socket_proxyd_port_t, you must turn on the
63 systemd_socket_proxyd_bind_any boolean. Disabled by default.
64
65 setsebool -P systemd_socket_proxyd_bind_any 1
66
67
68
69 If you want to allow systemd-socket-proxyd to connect to any port in‐
70 stead of labelled ones, you must turn on the systemd_socket_proxyd_con‐
71 nect_any boolean. Disabled by default.
72
73 setsebool -P systemd_socket_proxyd_connect_any 1
74
75
76
77 If you want to dontaudit all daemons scheduling requests (setsched,
78 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
79 Enabled by default.
80
81 setsebool -P daemons_dontaudit_scheduling 1
82
83
84
85 If you want to allow all domains to execute in fips_mode, you must turn
86 on the fips_mode boolean. Enabled by default.
87
88 setsebool -P fips_mode 1
89
90
91
92 If you want to allow system to run with NIS, you must turn on the
93 nis_enabled boolean. Disabled by default.
94
95 setsebool -P nis_enabled 1
96
97
98
100 SELinux defines port types to represent TCP and UDP ports.
101
102 You can see the types associated with a port by using the following
103 command:
104
105 semanage port -l
106
107
108 Policy governs the access confined processes have to these ports.
109 SELinux systemd_socket_proxyd policy is very flexible allowing users to
110 setup their systemd_socket_proxyd processes in as secure a method as
111 possible.
112
113 The following port types are defined for systemd_socket_proxyd:
114
115
116 systemd_socket_proxyd_port_t
117
118
119
120 MANAGED FILES
121
122 The SELinux process type systemd_socket_proxyd_t can manage
123 files labeled with the following file types. The paths listed
124 are the default paths for these file types. Note the processes
125 UID still need to have DAC permissions.
126
127 cluster_conf_t
128
129 /etc/cluster(/.*)?
130
131 cluster_var_lib_t
132
133 /var/lib/pcsd(/.*)?
134 /var/lib/cluster(/.*)?
135 /var/lib/openais(/.*)?
136 /var/lib/pengine(/.*)?
137 /var/lib/corosync(/.*)?
138 /usr/lib/heartbeat(/.*)?
139 /var/lib/heartbeat(/.*)?
140 /var/lib/pacemaker(/.*)?
141
142 cluster_var_run_t
143
144 /var/run/crm(/.*)?
145 /var/run/cman_.*
146 /var/run/rsctmp(/.*)?
147 /var/run/aisexec.*
148 /var/run/heartbeat(/.*)?
149 /var/run/pcsd-ruby.socket
150 /var/run/corosync-qnetd(/.*)?
151 /var/run/corosync-qdevice(/.*)?
152 /var/run/corosync.pid
153 /var/run/cpglockd.pid
154 /var/run/rgmanager.pid
155 /var/run/cluster/rgmanager.sk
156
157 krb5_host_rcache_t
158
159 /var/tmp/krb5_0.rcache2
160 /var/cache/krb5rcache(/.*)?
161 /var/tmp/nfs_0
162 /var/tmp/DNS_25
163 /var/tmp/host_0
164 /var/tmp/imap_0
165 /var/tmp/HTTP_23
166 /var/tmp/HTTP_48
167 /var/tmp/ldap_55
168 /var/tmp/ldap_487
169 /var/tmp/ldapmap1_0
170
171 root_t
172
173 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
174 /
175 /initrd
176
177
179 SELinux requires files to have an extended attribute to define the file
180 type.
181
182 You can see the context of a file using the -Z option to ls
183
184 Policy governs the access confined processes have to these files.
185 SELinux systemd_socket_proxyd policy is very flexible allowing users to
186 setup their systemd_socket_proxyd processes in as secure a method as
187 possible.
188
189 STANDARD FILE CONTEXT
190
191 SELinux defines the file context types for the systemd_socket_proxyd,
192 if you wanted to store files with these types in a different paths, you
193 need to execute the semanage command to specify alternate labeling and
194 then use restorecon to put the labels on disk.
195
196 semanage fcontext -a -t systemd_socket_proxyd_exec_t '/srv/sys‐
197 temd_socket_proxyd/content(/.*)?'
198 restorecon -R -v /srv/mysystemd_socket_proxyd_content
199
200 Note: SELinux often uses regular expressions to specify labels that
201 match multiple files.
202
203 The following file types are defined for systemd_socket_proxyd:
204
205
206
207 systemd_socket_proxyd_exec_t
208
209 - Set files with the systemd_socket_proxyd_exec_t type, if you want to
210 transition an executable to the systemd_socket_proxyd_t domain.
211
212
213
214 systemd_socket_proxyd_unit_file_t
215
216 - Set files with the systemd_socket_proxyd_unit_file_t type, if you
217 want to treat the files as systemd socket proxyd unit content.
218
219
220
221 Note: File context can be temporarily modified with the chcon command.
222 If you want to permanently change the file context you need to use the
223 semanage fcontext command. This will modify the SELinux labeling data‐
224 base. You will need to use restorecon to apply the labels.
225
226
228 semanage fcontext can also be used to manipulate default file context
229 mappings.
230
231 semanage permissive can also be used to manipulate whether or not a
232 process type is permissive.
233
234 semanage module can also be used to enable/disable/install/remove pol‐
235 icy modules.
236
237 semanage port can also be used to manipulate the port definitions
238
239 semanage boolean can also be used to manipulate the booleans
240
241
242 system-config-selinux is a GUI tool available to customize SELinux pol‐
243 icy settings.
244
245
247 This manual page was auto-generated using sepolicy manpage .
248
249
251 selinux(8), systemd_socket_proxyd(8), semanage(8), restorecon(8),
252 chcon(1), sepolicy(8), setsebool(8)
253
254
255
256systemd_socket_proxyd 23-10-20 systemd_socket_proxyd_selinux(8)