1systemd_modules_load_seSlEiLniunxu(x8)Policy systemd_modsuylsetse_mldo_amdodules_load_selinux(8)
2
3
4

NAME

6       systemd_modules_load_selinux  -  Security Enhanced Linux Policy for the
7       systemd_modules_load processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_modules_load processes  via
11       flexible mandatory access control.
12
13       The   systemd_modules_load  processes  execute  with  the  systemd_mod‐
14       ules_load_t SELinux type. You can check if  you  have  these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_modules_load_t
20
21
22

ENTRYPOINTS

24       The  systemd_modules_load_t  SELinux  type  can be entered via the sys‐
25       temd_modules_load_exec_t file type.
26
27       The default entrypoint paths for the systemd_modules_load_t domain  are
28       the following:
29
30       /usr/lib/systemd/systemd-modules-load
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_modules_load  policy  is  very flexible allowing users to setup
40       their systemd_modules_load processes in as secure a method as possible.
41
42       The following process types are defined for systemd_modules_load:
43
44       systemd_modules_load_t
45
46       Note: semanage permissive -a systemd_modules_load_t can be used to make
47       the  process  type  systemd_modules_load_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_modules_load policy is extremely flexible and has several booleans
55       that  allow  you  to manipulate the policy and run systemd_modules_load
56       with the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to disable kernel module loading, you must turn on the  se‐
83       cure_mode_insmod boolean. Disabled by default.
84
85       setsebool -P secure_mode_insmod 1
86
87
88

MANAGED FILES

90       The  SELinux  process  type systemd_modules_load_t can manage files la‐
91       beled with the following file types.  The paths listed are the  default
92       paths  for these file types.  Note the processes UID still need to have
93       DAC permissions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       tracefs_t
146
147            /sys/kernel/tracing
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux systemd_modules_load policy is very flexible allowing users  to
158       setup  their  systemd_modules_load  processes  in as secure a method as
159       possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context types for the systemd_modules_load, if
164       you  wanted  to  store files with these types in a different paths, you
165       need to execute the semanage command to specify alternate labeling  and
166       then use restorecon to put the labels on disk.
167
168       semanage  fcontext -a -t systemd_modules_load_exec_t '/srv/systemd_mod‐
169       ules_load/content(/.*)?'
170       restorecon -R -v /srv/mysystemd_modules_load_content
171
172       Note: SELinux often uses regular expressions  to  specify  labels  that
173       match multiple files.
174
175       The following file types are defined for systemd_modules_load:
176
177
178
179       systemd_modules_load_exec_t
180
181       -  Set  files with the systemd_modules_load_exec_t type, if you want to
182       transition an executable to the systemd_modules_load_t domain.
183
184
185
186       systemd_modules_load_unit_file_t
187
188       - Set files with the systemd_modules_load_unit_file_t type, if you want
189       to treat the files as systemd modules load unit content.
190
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8),   systemd_modules_load(8),   semanage(8),    restorecon(8),
222       chcon(1), sepolicy(8), setsebool(8)
223
224
225
226systemd_modules_load               23-12-15    systemd_modules_load_selinux(8)
Impressum