1netlabel_mgmt_selinux(8) SELinux Policy netlabel_mgmt netlabel_mgmt_selinux(8)
2
3
4

NAME

6       netlabel_mgmt_selinux  -  Security Enhanced Linux Policy for the netla‐
7       bel_mgmt processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the netlabel_mgmt processes via  flexi‐
11       ble mandatory access control.
12
13       The  netlabel_mgmt  processes  execute with the netlabel_mgmt_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netlabel_mgmt_t
20
21
22

ENTRYPOINTS

24       The  netlabel_mgmt_t  SELinux  type  can  be  entered  via  the  netla‐
25       bel_mgmt_exec_t file type.
26
27       The default entrypoint paths for the  netlabel_mgmt_t  domain  are  the
28       following:
29
30       /sbin/netlabelctl, /usr/sbin/netlabelctl, /usr/sbin/netlabel-config
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netlabel_mgmt  policy  is  very  flexible allowing users to setup their
40       netlabel_mgmt processes in as secure a method as possible.
41
42       The following process types are defined for netlabel_mgmt:
43
44       netlabel_mgmt_t
45
46       Note: semanage permissive -a netlabel_mgmt_t can be used  to  make  the
47       process  type  netlabel_mgmt_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  netla‐
54       bel_mgmt policy is extremely flexible and  has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run netlabel_mgmt with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux process type netlabel_mgmt_t can manage files labeled with
143       the following file types.  The paths listed are the default  paths  for
144       these  file  types.  Note the processes UID still need to have DAC per‐
145       missions.
146
147       cluster_conf_t
148
149            /etc/cluster(/.*)?
150
151       cluster_var_lib_t
152
153            /var/lib/pcsd(/.*)?
154            /var/lib/cluster(/.*)?
155            /var/lib/openais(/.*)?
156            /var/lib/pengine(/.*)?
157            /var/lib/corosync(/.*)?
158            /usr/lib/heartbeat(/.*)?
159            /var/lib/heartbeat(/.*)?
160            /var/lib/pacemaker(/.*)?
161
162       cluster_var_run_t
163
164            /var/run/crm(/.*)?
165            /var/run/cman_.*
166            /var/run/rsctmp(/.*)?
167            /var/run/aisexec.*
168            /var/run/heartbeat(/.*)?
169            /var/run/corosync-qnetd(/.*)?
170            /var/run/corosync-qdevice(/.*)?
171            /var/run/cpglockd.pid
172            /var/run/corosync.pid
173            /var/run/rgmanager.pid
174            /var/run/cluster/rgmanager.sk
175
176       root_t
177
178            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
179            /
180            /initrd
181
182

FILE CONTEXTS

184       SELinux requires files to have an extended attribute to define the file
185       type.
186
187       You can see the context of a file using the -Z option to ls
188
189       Policy  governs  the  access  confined  processes  have to these files.
190       SELinux netlabel_mgmt policy is very flexible allowing users  to  setup
191       their netlabel_mgmt processes in as secure a method as possible.
192
193       STANDARD FILE CONTEXT
194
195       SELinux  defines  the  file context types for the netlabel_mgmt, if you
196       wanted to store files with these types in a diffent paths, you need  to
197       execute  the  semanage  command to sepecify alternate labeling and then
198       use restorecon to put the labels on disk.
199
200       semanage  fcontext  -a  -t   netlabel_mgmt_unit_file_t   '/srv/mynetla‐
201       bel_mgmt_content(/.*)?'
202       restorecon -R -v /srv/mynetlabel_mgmt_content
203
204       Note:  SELinux  often  uses  regular expressions to specify labels that
205       match multiple files.
206
207       The following file types are defined for netlabel_mgmt:
208
209
210
211       netlabel_mgmt_exec_t
212
213       - Set files with the netlabel_mgmt_exec_t type, if you want to  transi‐
214       tion an executable to the netlabel_mgmt_t domain.
215
216
217       Paths:
218            /sbin/netlabelctl,  /usr/sbin/netlabelctl, /usr/sbin/netlabel-con‐
219            fig
220
221
222       netlabel_mgmt_unit_file_t
223
224       - Set files with the netlabel_mgmt_unit_file_t type,  if  you  want  to
225       treat the files as netlabel mgmt unit content.
226
227
228
229       Note:  File context can be temporarily modified with the chcon command.
230       If you want to permanently change the file context you need to use  the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage fcontext can also be used to manipulate default  file  context
237       mappings.
238
239       semanage  permissive  can  also  be used to manipulate whether or not a
240       process type is permissive.
241
242       semanage module can also be used to enable/disable/install/remove  pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  netlabel_mgmt(8),  semanage(8),  restorecon(8),  chcon(1),
258       sepolicy(8) , setsebool(8)
259
260
261
262netlabel_mgmt                      19-04-25           netlabel_mgmt_selinux(8)
Impressum