1systemd_resolved_selinux(S8E)Linux Policy systemd_resolsvyesdtemd_resolved_selinux(8)
2
3
4
6 systemd_resolved_selinux - Security Enhanced Linux Policy for the sys‐
7 temd_resolved processes
8
10 Security-Enhanced Linux secures the systemd_resolved processes via
11 flexible mandatory access control.
12
13 The systemd_resolved processes execute with the systemd_resolved_t
14 SELinux type. You can check if you have these processes running by exe‐
15 cuting the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep systemd_resolved_t
20
21
22
24 The systemd_resolved_t SELinux type can be entered via the sys‐
25 temd_resolved_exec_t file type.
26
27 The default entrypoint paths for the systemd_resolved_t domain are the
28 following:
29
30 /usr/lib/systemd/systemd-resolve(d|-host)
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 systemd_resolved policy is very flexible allowing users to setup their
40 systemd_resolved processes in as secure a method as possible.
41
42 The following process types are defined for systemd_resolved:
43
44 systemd_resolved_t
45
46 Note: semanage permissive -a systemd_resolved_t can be used to make the
47 process type systemd_resolved_t permissive. SELinux does not deny
48 access to permissive process types, but the AVC (SELinux denials) mes‐
49 sages are still generated.
50
51
53 SELinux policy is customizable based on least access required. sys‐
54 temd_resolved policy is extremely flexible and has several booleans
55 that allow you to manipulate the policy and run systemd_resolved with
56 the tightest access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
68 The SELinux process type systemd_resolved_t can manage files labeled
69 with the following file types. The paths listed are the default paths
70 for these file types. Note the processes UID still need to have DAC
71 permissions.
72
73 cluster_conf_t
74
75 /etc/cluster(/.*)?
76
77 cluster_var_lib_t
78
79 /var/lib/pcsd(/.*)?
80 /var/lib/cluster(/.*)?
81 /var/lib/openais(/.*)?
82 /var/lib/pengine(/.*)?
83 /var/lib/corosync(/.*)?
84 /usr/lib/heartbeat(/.*)?
85 /var/lib/heartbeat(/.*)?
86 /var/lib/pacemaker(/.*)?
87
88 cluster_var_run_t
89
90 /var/run/crm(/.*)?
91 /var/run/cman_.*
92 /var/run/rsctmp(/.*)?
93 /var/run/aisexec.*
94 /var/run/heartbeat(/.*)?
95 /var/run/corosync-qnetd(/.*)?
96 /var/run/corosync-qdevice(/.*)?
97 /var/run/corosync.pid
98 /var/run/cpglockd.pid
99 /var/run/rgmanager.pid
100 /var/run/cluster/rgmanager.sk
101
102 root_t
103
104 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
105 /
106 /initrd
107
108 systemd_resolved_var_run_t
109
110 /run/systemd/resolve(/.*)?
111 /var/run/systemd/resolve(/.*)?
112
113
115 SELinux requires files to have an extended attribute to define the file
116 type.
117
118 You can see the context of a file using the -Z option to ls
119
120 Policy governs the access confined processes have to these files.
121 SELinux systemd_resolved policy is very flexible allowing users to set‐
122 up their systemd_resolved processes in as secure a method as possible.
123
124 STANDARD FILE CONTEXT
125
126 SELinux defines the file context types for the systemd_resolved, if you
127 wanted to store files with these types in a diffent paths, you need to
128 execute the semanage command to sepecify alternate labeling and then
129 use restorecon to put the labels on disk.
130
131 semanage fcontext -a -t systemd_resolved_unit_file_t '/srv/mysys‐
132 temd_resolved_content(/.*)?'
133 restorecon -R -v /srv/mysystemd_resolved_content
134
135 Note: SELinux often uses regular expressions to specify labels that
136 match multiple files.
137
138 The following file types are defined for systemd_resolved:
139
140
141
142 systemd_resolved_exec_t
143
144 - Set files with the systemd_resolved_exec_t type, if you want to tran‐
145 sition an executable to the systemd_resolved_t domain.
146
147
148
149 systemd_resolved_unit_file_t
150
151 - Set files with the systemd_resolved_unit_file_t type, if you want to
152 treat the files as systemd resolved unit content.
153
154
155
156 systemd_resolved_var_run_t
157
158 - Set files with the systemd_resolved_var_run_t type, if you want to
159 store the systemd resolved files under the /run or /var/run directory.
160
161
162 Paths:
163 /run/systemd/resolve(/.*)?, /var/run/systemd/resolve(/.*)?
164
165
166 Note: File context can be temporarily modified with the chcon command.
167 If you want to permanently change the file context you need to use the
168 semanage fcontext command. This will modify the SELinux labeling data‐
169 base. You will need to use restorecon to apply the labels.
170
171
173 semanage fcontext can also be used to manipulate default file context
174 mappings.
175
176 semanage permissive can also be used to manipulate whether or not a
177 process type is permissive.
178
179 semanage module can also be used to enable/disable/install/remove pol‐
180 icy modules.
181
182 semanage boolean can also be used to manipulate the booleans
183
184
185 system-config-selinux is a GUI tool available to customize SELinux pol‐
186 icy settings.
187
188
190 This manual page was auto-generated using sepolicy manpage .
191
192
194 selinux(8), systemd_resolved(8), semanage(8), restorecon(8), chcon(1),
195 sepolicy(8), setsebool(8)
196
197
198
199systemd_resolved 21-03-26 systemd_resolved_selinux(8)