1systemd_networkd_selinux(S8E)Linux Policy systemd_netwosryksdtemd_networkd_selinux(8)
2
3
4

NAME

6       systemd_networkd_selinux  - Security Enhanced Linux Policy for the sys‐
7       temd_networkd processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  systemd_networkd  processes  via
11       flexible mandatory access control.
12
13       The  systemd_networkd  processes  execute  with  the systemd_networkd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_networkd_t
20
21
22

ENTRYPOINTS

24       The systemd_networkd_t SELinux type can be entered via the systemd_net‐
25       workd_exec_t file type.
26
27       The default entrypoint paths for the systemd_networkd_t domain are  the
28       following:
29
30       /usr/lib/systemd/systemd-networkd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_networkd  policy is very flexible allowing users to setup their
40       systemd_networkd processes in as secure a method as possible.
41
42       The following process types are defined for systemd_networkd:
43
44       systemd_networkd_t
45
46       Note: semanage permissive -a systemd_networkd_t can be used to make the
47       process  type  systemd_networkd_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_networkd policy is extremely flexible  and  has  several  booleans
55       that  allow  you to manipulate the policy and run systemd_networkd with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type systemd_networkd_t can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       net_conf_t
132
133            /etc/hosts[^/]*
134            /etc/yp.conf.*
135            /etc/denyhosts.*
136            /etc/hosts.deny.*
137            /etc/resolv.conf.*
138            /etc/.resolv.conf.*
139            /etc/resolv-secure.conf.*
140            /var/run/cloud-init(/.*)?
141            /var/run/systemd/network(/.*)?
142            /etc/sysconfig/networking(/.*)?
143            /etc/sysconfig/network-scripts(/.*)?
144            /etc/sysconfig/network-scripts/.*resolv.conf
145            /var/run/NetworkManager/resolv.conf.*
146            /etc/ethers
147            /etc/ntp.conf
148            /var/run/systemd/resolve/resolv.conf
149            /var/run/systemd/resolve/stub-resolv.conf
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157       systemd_networkd_var_run_t
158
159            /var/run/systemd/netif(/.*)?
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy governs the access  confined  processes  have  to  these  files.
169       SELinux systemd_networkd policy is very flexible allowing users to set‐
170       up their systemd_networkd processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux defines the file context types for the systemd_networkd, if you
175       wanted  to store files with these types in a diffent paths, you need to
176       execute the semanage command to sepecify alternate  labeling  and  then
177       use restorecon to put the labels on disk.
178
179       semanage fcontext -a -t systemd_networkd_var_run_t '/srv/mysystemd_net‐
180       workd_content(/.*)?'
181       restorecon -R -v /srv/mysystemd_networkd_content
182
183       Note: SELinux often uses regular expressions  to  specify  labels  that
184       match multiple files.
185
186       The following file types are defined for systemd_networkd:
187
188
189
190       systemd_networkd_exec_t
191
192       - Set files with the systemd_networkd_exec_t type, if you want to tran‐
193       sition an executable to the systemd_networkd_t domain.
194
195
196
197       systemd_networkd_unit_file_t
198
199       - Set files with the systemd_networkd_unit_file_t type, if you want  to
200       treat the files as systemd networkd unit content.
201
202
203
204       systemd_networkd_var_run_t
205
206       -  Set  files  with the systemd_networkd_var_run_t type, if you want to
207       store the systemd networkd files under the /run or /var/run directory.
208
209
210
211       Note: File context can be temporarily modified with the chcon  command.
212       If  you want to permanently change the file context you need to use the
213       semanage fcontext command.  This will modify the SELinux labeling data‐
214       base.  You will need to use restorecon to apply the labels.
215
216

COMMANDS

218       semanage  fcontext  can also be used to manipulate default file context
219       mappings.
220
221       semanage permissive can also be used to manipulate  whether  or  not  a
222       process type is permissive.
223
224       semanage  module can also be used to enable/disable/install/remove pol‐
225       icy modules.
226
227       semanage boolean can also be used to manipulate the booleans
228
229
230       system-config-selinux is a GUI tool available to customize SELinux pol‐
231       icy settings.
232
233

AUTHOR

235       This manual page was auto-generated using sepolicy manpage .
236
237

SEE ALSO

239       selinux(8),  systemd_networkd(8), semanage(8), restorecon(8), chcon(1),
240       sepolicy(8), setsebool(8)
241
242
243
244systemd_networkd                   19-10-08        systemd_networkd_selinux(8)
Impressum