NetworkManager_selinux (8) - Linux Manuals

NetworkManager_selinux: Security Enhanced Linux Policy for the NetworkManager processes

NAME

NetworkManager_selinux - Security Enhanced Linux Policy for the NetworkManager processes

DESCRIPTION

Security-Enhanced Linux secures the NetworkManager processes via flexible mandatory access control.

The NetworkManager processes execute with the NetworkManager_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep NetworkManager_t

ENTRYPOINTS

The NetworkManager_t SELinux type can be entered via the NetworkManager_exec_t file type.

The default entrypoint paths for the NetworkManager_t domain are the following:

/usr/libexec/nm-dispatcher.*, /usr/bin/teamd, /usr/sbin/wicd, /usr/bin/NetworkManager, /usr/bin/wpa_supplicant, /usr/sbin/NetworkManager, /usr/sbin/wpa_supplicant, /usr/sbin/nm-system-settings, /usr/sbin/NetworkManagerDispatcher

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux NetworkManager policy is very flexible allowing users to setup their NetworkManager processes in as secure a method as possible.

The following process types are defined for NetworkManager:

NetworkManager_t

Note: semanage permissive -a NetworkManager_t can be used to make the process type NetworkManager_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. NetworkManager policy is extremely flexible and has several booleans that allow you to manipulate the policy and run NetworkManager with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default.

setsebool -P daemons_dump_core 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default.

setsebool -P daemons_use_tty 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default.

setsebool -P nscd_use_shm 1

If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default.

setsebool -P use_ecryptfs_home_dirs 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

If you want to allow xguest users to configure Network Manager and connect to apache ports, you must turn on the xguest_connect_network boolean. Enabled by default.

setsebool -P xguest_connect_network 1

MANAGED FILES

The SELinux process type NetworkManager_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


NetworkManager_etc_rw_t

        /etc/NetworkManager/system-connections(/.*)?

       /etc/NetworkManager/NetworkManager.conf


NetworkManager_tmp_t


NetworkManager_var_lib_t

        /var/lib/wicd(/.*)?

       /var/lib/NetworkManager(/.*)?

       /etc/dhcp/wired-settings.conf

       /etc/wicd/wired-settings.conf

       /etc/dhcp/manager-settings.conf

       /etc/wicd/manager-settings.conf

       /etc/dhcp/wireless-settings.conf

       /etc/wicd/wireless-settings.conf


NetworkManager_var_run_t

        /var/run/teamd(/.*)?

       /var/run/nm-xl2tpd.conf.*

       /var/run/nm-dhclient.*

       /var/run/NetworkManager(/.*)?

       /var/run/wpa_supplicant(/.*)?

       /var/run/wicd.pid

       /var/run/NetworkManager.pid

       /var/run/nm-dns-dnsmasq.conf

       /var/run/wpa_supplicant-global


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/cpglockd.pid

       /var/run/corosync.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


hostname_etc_t

        /etc/hostname

       /etc/machine-info


named_cache_t

        /var/named/data(/.*)?

       /var/lib/softhsm(/.*)?

       /var/lib/unbound(/.*)?

       /var/named/slaves(/.*)?

       /var/named/dynamic(/.*)?

       /var/named/chroot/var/tmp(/.*)?

       /var/named/chroot/var/named/data(/.*)?

       /var/named/chroot/var/named/slaves(/.*)?

       /var/named/chroot/var/named/dynamic(/.*)?


net_conf_t

        /etc/hosts[^/]*

       /etc/yp.conf.*

       /etc/denyhosts.*

       /etc/hosts.deny.*

       /etc/resolv.conf.*

       /etc/.resolv.conf.*

       /etc/resolv-secure.conf.*

       /var/run/systemd/network(/.*)?

       /etc/sysconfig/networking(/.*)?

       /etc/sysconfig/network-scripts(/.*)?

       /etc/sysconfig/network-scripts/.*resolv.conf

       /var/run/NetworkManager/resolv.conf.*

       /etc/ethers

       /etc/ntp.conf

       /var/run/systemd/resolve/resolv.conf


pppd_var_run_t

        /var/run/(i)?ppp.*pid[^/]*

       /var/run/ppp(/.*)?

       /var/run/pppd[0-9]*.tdb


root_t

        /

       /initrd


security_t

        /selinux


sysfs_t

        /sys(/.*)?


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux NetworkManager policy is very flexible allowing users to setup their NetworkManager processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

NetworkManager policy stores data with multiple different file context types under the /var/run/wpa_supplicant directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/wpa_supplicant /srv/wpa_supplicant
restorecon -R -v /srv/wpa_supplicant

NetworkManager policy stores data with multiple different file context types under the /var/run/NetworkManager directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/NetworkManager /srv/NetworkManager
restorecon -R -v /srv/NetworkManager

STANDARD FILE CONTEXT

SELinux defines the file context types for the NetworkManager, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t NetworkManager_var_run_t '/srv/myNetworkManager_content(/.*)?'
restorecon -R -v /srv/myNetworkManager_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for NetworkManager:

NetworkManager_etc_rw_t

- Set files with the NetworkManager_etc_rw_t type, if you want to treat the files as NetworkManager etc read/write content.


Paths:
/etc/NetworkManager/system-connections(/.*)?, /etc/NetworkManager/NetworkManager.conf

NetworkManager_etc_t

- Set files with the NetworkManager_etc_t type, if you want to store NetworkManager files in the /etc directories.

NetworkManager_exec_t

- Set files with the NetworkManager_exec_t type, if you want to transition an executable to the NetworkManager_t domain.


Paths:
/usr/libexec/nm-dispatcher.*, /usr/bin/teamd, /usr/sbin/wicd, /usr/bin/NetworkManager, /usr/bin/wpa_supplicant, /usr/sbin/NetworkManager, /usr/sbin/wpa_supplicant, /usr/sbin/nm-system-settings, /usr/sbin/NetworkManagerDispatcher

NetworkManager_initrc_exec_t

- Set files with the NetworkManager_initrc_exec_t type, if you want to transition an executable to the NetworkManager_initrc_t domain.


Paths:
/etc/NetworkManager/dispatcher.d(/.*)?, /etc/rc.d/init.d/wicd

NetworkManager_log_t

- Set files with the NetworkManager_log_t type, if you want to treat the data as NetworkManager log data, usually stored under the /var/log directory.


Paths:
/var/log/wicd.*, /var/log/wpa_supplicant.*

NetworkManager_tmp_t

- Set files with the NetworkManager_tmp_t type, if you want to store NetworkManager temporary files in the /tmp directories.

NetworkManager_unit_file_t

- Set files with the NetworkManager_unit_file_t type, if you want to treat the files as NetworkManager unit content.

NetworkManager_var_lib_t

- Set files with the NetworkManager_var_lib_t type, if you want to store the NetworkManager files under the /var/lib directory.


Paths:
/var/lib/wicd(/.*)?, /var/lib/NetworkManager(/.*)?, /etc/dhcp/wired-settings.conf, /etc/wicd/wired-settings.conf, /etc/dhcp/manager-settings.conf, /etc/wicd/manager-settings.conf, /etc/dhcp/wireless-settings.conf, /etc/wicd/wireless-settings.conf

NetworkManager_var_run_t

- Set files with the NetworkManager_var_run_t type, if you want to store the NetworkManager files under the /run or /var/run directory.


Paths:
/var/run/teamd(/.*)?, /var/run/nm-xl2tpd.conf.*, /var/run/nm-dhclient.*, /var/run/NetworkManager(/.*)?, /var/run/wpa_supplicant(/.*)?, /var/run/wicd.pid, /var/run/NetworkManager.pid, /var/run/nm-dns-dnsmasq.conf, /var/run/wpa_supplicant-global

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.

SEE ALSO

selinux(8), NetworkManager(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8)