1systemd_network_geneSrEaLtionru_xsePloilniucxy(8s)ystemd_nseytswtoermkd__gneentewroartko_rgenerator_selinux(8)
2
3
4

NAME

6       systemd_network_generator_selinux  - Security Enhanced Linux Policy for
7       the systemd_network_generator processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the systemd_network_generator processes
11       via flexible mandatory access control.
12
13       The  systemd_network_generator  processes execute with the systemd_net‐
14       work_generator_t SELinux type. You can check if  you  have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_network_generator_t
20
21
22

ENTRYPOINTS

24       The  systemd_network_generator_t  SELinux  type  can be entered via the
25       systemd_network_generator_exec_t file type.
26
27       The default entrypoint paths for the systemd_network_generator_t domain
28       are the following:
29
30       /usr/lib/systemd/systemd-network-generator
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_network_generator  policy  is  very  flexible allowing users to
40       setup their systemd_network_generator processes in as secure  a  method
41       as possible.
42
43       The following process types are defined for systemd_network_generator:
44
45       systemd_network_generator_t
46
47       Note: semanage permissive -a systemd_network_generator_t can be used to
48       make the process type systemd_network_generator_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sys‐
55       temd_network_generator  policy  is  extremely  flexible and has several
56       booleans that allow you to manipulate the policy and  run  systemd_net‐
57       work_generator with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process type systemd_network_generator_t can manage files
77       labeled with the following file types.  The paths listed  are  the  de‐
78       fault paths for these file types.  Note the processes UID still need to
79       have DAC permissions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       krb5_host_rcache_t
112
113            /var/tmp/krb5_0.rcache2
114            /var/cache/krb5rcache(/.*)?
115            /var/tmp/nfs_0
116            /var/tmp/DNS_25
117            /var/tmp/host_0
118            /var/tmp/imap_0
119            /var/tmp/HTTP_23
120            /var/tmp/HTTP_48
121            /var/tmp/ldap_55
122            /var/tmp/ldap_487
123            /var/tmp/ldapmap1_0
124
125       root_t
126
127            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
128            /
129            /initrd
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy  governs  the  access  confined  processes  have to these files.
139       SELinux systemd_network_generator  policy  is  very  flexible  allowing
140       users to setup their systemd_network_generator processes in as secure a
141       method as possible.
142
143       The following file types are defined for systemd_network_generator:
144
145
146
147       systemd_network_generator_exec_t
148
149       - Set files with the systemd_network_generator_exec_t type, if you want
150       to transition an executable to the systemd_network_generator_t domain.
151
152
153
154       Note:  File context can be temporarily modified with the chcon command.
155       If you want to permanently change the file context you need to use  the
156       semanage fcontext command.  This will modify the SELinux labeling data‐
157       base.  You will need to use restorecon to apply the labels.
158
159

COMMANDS

161       semanage fcontext can also be used to manipulate default  file  context
162       mappings.
163
164       semanage  permissive  can  also  be used to manipulate whether or not a
165       process type is permissive.
166
167       semanage module can also be used to enable/disable/install/remove  pol‐
168       icy modules.
169
170       semanage boolean can also be used to manipulate the booleans
171
172
173       system-config-selinux is a GUI tool available to customize SELinux pol‐
174       icy settings.
175
176

AUTHOR

178       This manual page was auto-generated using sepolicy manpage .
179
180

SEE ALSO

182       selinux(8), systemd_network_generator(8),  semanage(8),  restorecon(8),
183       chcon(1), sepolicy(8), setsebool(8)
184
185
186
187systemd_network_generator          23-02-03systemd_network_generator_selinux(8)
Impressum