1systemd_sysctl_selinux(8)SELinux Policy systemd_sysctlsystemd_sysctl_selinux(8)
2
3
4

NAME

6       systemd_sysctl_selinux  -  Security  Enhanced Linux Policy for the sys‐
7       temd_sysctl processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_sysctl processes via flexi‐
11       ble mandatory access control.
12
13       The  systemd_sysctl processes execute with the systemd_sysctl_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_sysctl_t
20
21
22

ENTRYPOINTS

24       The   systemd_sysctl_t  SELinux  type  can  be  entered  via  the  sys‐
25       temd_sysctl_exec_t file type.
26
27       The default entrypoint paths for the systemd_sysctl_t  domain  are  the
28       following:
29
30       /usr/lib/systemd/systemd-sysctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_sysctl  policy  is  very flexible allowing users to setup their
40       systemd_sysctl processes in as secure a method as possible.
41
42       The following process types are defined for systemd_sysctl:
43
44       systemd_sysctl_t
45
46       Note: semanage permissive -a systemd_sysctl_t can be used to  make  the
47       process  type systemd_sysctl_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_sysctl policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run systemd_sysctl with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type systemd_sysctl_t can manage files labeled with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138       sysctl_type
139
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  systemd_sysctl policy is very flexible allowing users to setup
150       their systemd_sysctl processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for the systemd_sysctl,  if  you
155       wanted  to  store files with these types in a different paths, you need
156       to execute the semanage command to specify alternate labeling and  then
157       use restorecon to put the labels on disk.
158
159       semanage fcontext -a -t systemd_sysctl_exec_t '/srv/systemd_sysctl/con‐
160       tent(/.*)?'
161       restorecon -R -v /srv/mysystemd_sysctl_content
162
163       Note: SELinux often uses regular expressions  to  specify  labels  that
164       match multiple files.
165
166       The following file types are defined for systemd_sysctl:
167
168
169
170       systemd_sysctl_exec_t
171
172       - Set files with the systemd_sysctl_exec_t type, if you want to transi‐
173       tion an executable to the systemd_sysctl_t domain.
174
175
176
177       Note: File context can be temporarily modified with the chcon  command.
178       If  you want to permanently change the file context you need to use the
179       semanage fcontext command.  This will modify the SELinux labeling data‐
180       base.  You will need to use restorecon to apply the labels.
181
182

COMMANDS

184       semanage  fcontext  can also be used to manipulate default file context
185       mappings.
186
187       semanage permissive can also be used to manipulate  whether  or  not  a
188       process type is permissive.
189
190       semanage  module can also be used to enable/disable/install/remove pol‐
191       icy modules.
192
193       semanage boolean can also be used to manipulate the booleans
194
195
196       system-config-selinux is a GUI tool available to customize SELinux pol‐
197       icy settings.
198
199

AUTHOR

201       This manual page was auto-generated using sepolicy manpage .
202
203

SEE ALSO

205       selinux(8),  systemd_sysctl(8),  semanage(8),  restorecon(8), chcon(1),
206       sepolicy(8), setsebool(8)
207
208
209
210systemd_sysctl                     23-10-20          systemd_sysctl_selinux(8)
Impressum