1netlabel_mgmt_selinux(8) SELinux Policy netlabel_mgmt netlabel_mgmt_selinux(8)
2
3
4

NAME

6       netlabel_mgmt_selinux  -  Security Enhanced Linux Policy for the netla‐
7       bel_mgmt processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the netlabel_mgmt processes via  flexi‐
11       ble mandatory access control.
12
13       The  netlabel_mgmt  processes  execute with the netlabel_mgmt_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netlabel_mgmt_t
20
21
22

ENTRYPOINTS

24       The  netlabel_mgmt_t  SELinux  type  can  be  entered  via  the  netla‐
25       bel_mgmt_exec_t file type.
26
27       The default entrypoint paths for the  netlabel_mgmt_t  domain  are  the
28       following:
29
30       /sbin/netlabelctl, /usr/sbin/netlabelctl, /usr/sbin/netlabel-config
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netlabel_mgmt  policy  is  very  flexible allowing users to setup their
40       netlabel_mgmt processes in as secure a method as possible.
41
42       The following process types are defined for netlabel_mgmt:
43
44       netlabel_mgmt_t
45
46       Note: semanage permissive -a netlabel_mgmt_t can be used  to  make  the
47       process  type  netlabel_mgmt_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  netla‐
54       bel_mgmt policy is extremely flexible and  has  several  booleans  that
55       allow  you  to  manipulate  the  policy  and run netlabel_mgmt with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type netlabel_mgmt_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       root_t
103
104            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
105            /
106            /initrd
107
108

FILE CONTEXTS

110       SELinux requires files to have an extended attribute to define the file
111       type.
112
113       You can see the context of a file using the -Z option to ls
114
115       Policy  governs  the  access  confined  processes  have to these files.
116       SELinux netlabel_mgmt policy is very flexible allowing users  to  setup
117       their netlabel_mgmt processes in as secure a method as possible.
118
119       STANDARD FILE CONTEXT
120
121       SELinux  defines  the  file context types for the netlabel_mgmt, if you
122       wanted to store files with these types in a diffent paths, you need  to
123       execute  the  semanage  command to sepecify alternate labeling and then
124       use restorecon to put the labels on disk.
125
126       semanage  fcontext  -a  -t   netlabel_mgmt_unit_file_t   '/srv/mynetla‐
127       bel_mgmt_content(/.*)?'
128       restorecon -R -v /srv/mynetlabel_mgmt_content
129
130       Note:  SELinux  often  uses  regular expressions to specify labels that
131       match multiple files.
132
133       The following file types are defined for netlabel_mgmt:
134
135
136
137       netlabel_mgmt_exec_t
138
139       - Set files with the netlabel_mgmt_exec_t type, if you want to  transi‐
140       tion an executable to the netlabel_mgmt_t domain.
141
142
143       Paths:
144            /sbin/netlabelctl,  /usr/sbin/netlabelctl, /usr/sbin/netlabel-con‐
145            fig
146
147
148       netlabel_mgmt_unit_file_t
149
150       - Set files with the netlabel_mgmt_unit_file_t type,  if  you  want  to
151       treat the files as netlabel mgmt unit content.
152
153
154
155       Note:  File context can be temporarily modified with the chcon command.
156       If you want to permanently change the file context you need to use  the
157       semanage fcontext command.  This will modify the SELinux labeling data‐
158       base.  You will need to use restorecon to apply the labels.
159
160

COMMANDS

162       semanage fcontext can also be used to manipulate default  file  context
163       mappings.
164
165       semanage  permissive  can  also  be used to manipulate whether or not a
166       process type is permissive.
167
168       semanage module can also be used to enable/disable/install/remove  pol‐
169       icy modules.
170
171       semanage boolean can also be used to manipulate the booleans
172
173
174       system-config-selinux is a GUI tool available to customize SELinux pol‐
175       icy settings.
176
177

AUTHOR

179       This manual page was auto-generated using sepolicy manpage .
180
181

SEE ALSO

183       selinux(8),  netlabel_mgmt(8),  semanage(8),  restorecon(8),  chcon(1),
184       sepolicy(8), setsebool(8)
185
186
187
188netlabel_mgmt                      19-10-08           netlabel_mgmt_selinux(8)
Impressum