1systemd_hostnamed_selinuSxE(L8i)nux Policy systemd_hostnsaymsetdemd_hostnamed_selinux(8)
2
3
4

NAME

6       systemd_hostnamed_selinux - Security Enhanced Linux Policy for the sys‐
7       temd_hostnamed processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  systemd_hostnamed  processes  via
11       flexible mandatory access control.
12
13       The  systemd_hostnamed  processes  execute with the systemd_hostnamed_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_hostnamed_t
20
21
22

ENTRYPOINTS

24       The  systemd_hostnamed_t  SELinux  type  can  be  entered  via the sys‐
25       temd_hostnamed_exec_t file type.
26
27       The default entrypoint paths for the systemd_hostnamed_t domain are the
28       following:
29
30       /usr/lib/systemd/systemd-hostnamed
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_hostnamed policy is very flexible allowing users to setup their
40       systemd_hostnamed processes in as secure a method as possible.
41
42       The following process types are defined for systemd_hostnamed:
43
44       systemd_hostnamed_t
45
46       Note: semanage permissive -a systemd_hostnamed_t can be  used  to  make
47       the  process type systemd_hostnamed_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_hostnamed policy is extremely flexible and  has  several  booleans
55       that  allow you to manipulate the policy and run systemd_hostnamed with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type systemd_hostnamed_t can manage  files  labeled
84       with  the following file types.  The paths listed are the default paths
85       for these file types.  Note the processes UID still need  to  have  DAC
86       permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy governs the access  confined  processes  have  to  these  files.
146       SELinux  systemd_hostnamed  policy  is  very flexible allowing users to
147       setup their systemd_hostnamed processes in as secure a method as possi‐
148       ble.
149
150       STANDARD FILE CONTEXT
151
152       SELinux  defines  the  file context types for the systemd_hostnamed, if
153       you wanted to store files with these types in a  different  paths,  you
154       need  to execute the semanage command to specify alternate labeling and
155       then use restorecon to put the labels on disk.
156
157       semanage fcontext -a  -t  systemd_hostnamed_exec_t  '/srv/systemd_host‐
158       named/content(/.*)?'
159       restorecon -R -v /srv/mysystemd_hostnamed_content
160
161       Note:  SELinux  often  uses  regular expressions to specify labels that
162       match multiple files.
163
164       The following file types are defined for systemd_hostnamed:
165
166
167
168       systemd_hostnamed_exec_t
169
170       - Set files with the systemd_hostnamed_exec_t  type,  if  you  want  to
171       transition an executable to the systemd_hostnamed_t domain.
172
173
174
175       Note:  File context can be temporarily modified with the chcon command.
176       If you want to permanently change the file context you need to use  the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage fcontext can also be used to manipulate default  file  context
183       mappings.
184
185       semanage  permissive  can  also  be used to manipulate whether or not a
186       process type is permissive.
187
188       semanage module can also be used to enable/disable/install/remove  pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8), systemd_hostnamed(8), semanage(8), restorecon(8), chcon(1),
204       sepolicy(8), setsebool(8)
205
206
207
208systemd_hostnamed                  23-12-15       systemd_hostnamed_selinux(8)
Impressum