1systemd_networkd_selinux(S8E)Linux Policy systemd_netwosryksdtemd_networkd_selinux(8)
2
3
4

NAME

6       systemd_networkd_selinux  - Security Enhanced Linux Policy for the sys‐
7       temd_networkd processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  systemd_networkd  processes  via
11       flexible mandatory access control.
12
13       The  systemd_networkd  processes  execute  with  the systemd_networkd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep systemd_networkd_t
20
21
22

ENTRYPOINTS

24       The systemd_networkd_t SELinux type can be entered via the systemd_net‐
25       workd_exec_t file type.
26
27       The default entrypoint paths for the systemd_networkd_t domain are  the
28       following:
29
30       /usr/lib/systemd/systemd-networkd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       systemd_networkd  policy is very flexible allowing users to setup their
40       systemd_networkd processes in as secure a method as possible.
41
42       The following process types are defined for systemd_networkd:
43
44       systemd_networkd_t, systemd_network_generator_t
45
46       Note: semanage permissive -a systemd_networkd_t can be used to make the
47       process  type  systemd_networkd_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sys‐
54       temd_networkd policy is extremely flexible  and  has  several  booleans
55       that  allow  you to manipulate the policy and run systemd_networkd with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type systemd_networkd_t can  manage  files  labeled
84       with  the following file types.  The paths listed are the default paths
85       for these file types.  Note the processes UID still need  to  have  DAC
86       permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138       systemd_networkd_var_run_t
139
140            /var/run/systemd/netif(/.*)?
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  systemd_networkd  policy  is  very  flexible allowing users to
151       setup their systemd_networkd processes in as secure a method as  possi‐
152       ble.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for the systemd_networkd, if you
157       wanted to store files with these types in a different paths,  you  need
158       to  execute the semanage command to specify alternate labeling and then
159       use restorecon to put the labels on disk.
160
161       semanage  fcontext  -a  -t  systemd_networkd_exec_t  '/srv/systemd_net‐
162       workd/content(/.*)?'
163       restorecon -R -v /srv/mysystemd_networkd_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for systemd_networkd:
169
170
171
172       systemd_networkd_exec_t
173
174       - Set files with the systemd_networkd_exec_t type, if you want to tran‐
175       sition an executable to the systemd_networkd_t domain.
176
177
178
179       systemd_networkd_unit_file_t
180
181       -  Set files with the systemd_networkd_unit_file_t type, if you want to
182       treat the files as systemd networkd unit content.
183
184
185
186       systemd_networkd_var_run_t
187
188       - Set files with the systemd_networkd_var_run_t type, if  you  want  to
189       store the systemd networkd files under the /run or /var/run directory.
190
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), systemd_networkd(8), semanage(8), restorecon(8),  chcon(1),
222       sepolicy(8), setsebool(8), systemd_network_generator_selinux(8)
223
224
225
226systemd_networkd                   23-10-20        systemd_networkd_selinux(8)
Impressum