1systemd_network_geneSrEaLtionru_xsePloilniucxy(8s)ystemd_nseytswtoermkd__gneentewroartko_rgenerator_selinux(8)
2
3
4

NAME

6       systemd_network_generator_selinux  - Security Enhanced Linux Policy for
7       the systemd_network_generator processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_network_generator processes
11       via flexible mandatory access control.
12
13       The  systemd_network_generator  processes execute with the systemd_net‐
14       work_generator_t SELinux type. You can check if  you  have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_network_generator_t
20
21
22

ENTRYPOINTS

24       The  systemd_network_generator_t  SELinux  type  can be entered via the
25       systemd_network_generator_exec_t file type.
26
27       The default entrypoint paths for the systemd_network_generator_t domain
28       are the following:
29
30       /usr/lib/systemd/systemd-network-generator
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_network_generator  policy  is  very  flexible allowing users to
40       setup their systemd_network_generator processes in as secure  a  method
41       as possible.
42
43       The following process types are defined for systemd_network_generator:
44
45       systemd_network_generator_t
46
47       Note: semanage permissive -a systemd_network_generator_t can be used to
48       make the process type systemd_network_generator_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sys‐
55       temd_network_generator  policy  is  extremely  flexible and has several
56       booleans that allow you to manipulate the policy and  run  systemd_net‐
57       work_generator with the tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux  process type systemd_network_generator_t can manage files
85       labeled with the following file types.  The paths listed  are  the  de‐
86       fault paths for these file types.  Note the processes UID still need to
87       have DAC permissions.
88
89       cluster_conf_t
90
91            /etc/cluster(/.*)?
92
93       cluster_var_lib_t
94
95            /var/lib/pcsd(/.*)?
96            /var/lib/cluster(/.*)?
97            /var/lib/openais(/.*)?
98            /var/lib/pengine(/.*)?
99            /var/lib/corosync(/.*)?
100            /usr/lib/heartbeat(/.*)?
101            /var/lib/heartbeat(/.*)?
102            /var/lib/pacemaker(/.*)?
103
104       cluster_var_run_t
105
106            /var/run/crm(/.*)?
107            /var/run/cman_.*
108            /var/run/rsctmp(/.*)?
109            /var/run/aisexec.*
110            /var/run/heartbeat(/.*)?
111            /var/run/pcsd-ruby.socket
112            /var/run/corosync-qnetd(/.*)?
113            /var/run/corosync-qdevice(/.*)?
114            /var/run/corosync.pid
115            /var/run/cpglockd.pid
116            /var/run/rgmanager.pid
117            /var/run/cluster/rgmanager.sk
118
119       krb5_host_rcache_t
120
121            /var/tmp/krb5_0.rcache2
122            /var/cache/krb5rcache(/.*)?
123            /var/tmp/nfs_0
124            /var/tmp/DNS_25
125            /var/tmp/host_0
126            /var/tmp/imap_0
127            /var/tmp/HTTP_23
128            /var/tmp/HTTP_48
129            /var/tmp/ldap_55
130            /var/tmp/ldap_487
131            /var/tmp/ldapmap1_0
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139

FILE CONTEXTS

141       SELinux requires files to have an extended attribute to define the file
142       type.
143
144       You can see the context of a file using the -Z option to ls
145
146       Policy  governs  the  access  confined  processes  have to these files.
147       SELinux systemd_network_generator  policy  is  very  flexible  allowing
148       users to setup their systemd_network_generator processes in as secure a
149       method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux defines the file context types for the  systemd_network_genera‐
154       tor,  if  you  wanted  to  store  files with these types in a different
155       paths, you need to execute the semanage command  to  specify  alternate
156       labeling and then use restorecon to put the labels on disk.
157
158       semanage  fcontext  -a  -t  systemd_network_generator_exec_t '/srv/sys‐
159       temd_network_generator/content(/.*)?'
160       restorecon -R -v /srv/mysystemd_network_generator_content
161
162       Note: SELinux often uses regular expressions  to  specify  labels  that
163       match multiple files.
164
165       The following file types are defined for systemd_network_generator:
166
167
168
169       systemd_network_generator_exec_t
170
171       - Set files with the systemd_network_generator_exec_t type, if you want
172       to transition an executable to the systemd_network_generator_t domain.
173
174
175
176       Note: File context can be temporarily modified with the chcon  command.
177       If  you want to permanently change the file context you need to use the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage  fcontext  can also be used to manipulate default file context
184       mappings.
185
186       semanage permissive can also be used to manipulate  whether  or  not  a
187       process type is permissive.
188
189       semanage  module can also be used to enable/disable/install/remove pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8),  systemd_network_generator(8),  semanage(8), restorecon(8),
205       chcon(1), sepolicy(8), setsebool(8)
206
207
208
209systemd_network_generator          23-12-15systemd_network_generator_selinux(8)
Impressum