1netlabel_mgmt_selinux(8) SELinux Policy netlabel_mgmt netlabel_mgmt_selinux(8)
2
3
4

NAME

6       netlabel_mgmt_selinux  -  Security Enhanced Linux Policy for the netla‐
7       bel_mgmt processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the netlabel_mgmt processes via  flexi‐
11       ble mandatory access control.
12
13       The  netlabel_mgmt  processes  execute with the netlabel_mgmt_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netlabel_mgmt_t
20
21
22

ENTRYPOINTS

24       The  netlabel_mgmt_t  SELinux  type  can  be  entered  via  the  netla‐
25       bel_mgmt_exec_t file type.
26
27       The default entrypoint paths for the  netlabel_mgmt_t  domain  are  the
28       following:
29
30       /sbin/netlabelctl, /usr/sbin/netlabelctl, /usr/sbin/netlabel-config
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netlabel_mgmt  policy  is  very  flexible allowing users to setup their
40       netlabel_mgmt processes in as secure a method as possible.
41
42       The following process types are defined for netlabel_mgmt:
43
44       netlabel_mgmt_t
45
46       Note: semanage permissive -a netlabel_mgmt_t can be used  to  make  the
47       process  type  netlabel_mgmt_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  netla‐
54       bel_mgmt policy is extremely flexible and has several booleans that al‐
55       low  you to manipulate the policy and run netlabel_mgmt with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type netlabel_mgmt_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       root_t
104
105            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106            /
107            /initrd
108
109

FILE CONTEXTS

111       SELinux requires files to have an extended attribute to define the file
112       type.
113
114       You can see the context of a file using the -Z option to ls
115
116       Policy  governs  the  access  confined  processes  have to these files.
117       SELinux netlabel_mgmt policy is very flexible allowing users  to  setup
118       their netlabel_mgmt processes in as secure a method as possible.
119
120       STANDARD FILE CONTEXT
121
122       SELinux  defines  the  file context types for the netlabel_mgmt, if you
123       wanted to store files with these types in a diffent paths, you need  to
124       execute the semanage command to specify alternate labeling and then use
125       restorecon to put the labels on disk.
126
127       semanage  fcontext  -a  -t   netlabel_mgmt_unit_file_t   '/srv/mynetla‐
128       bel_mgmt_content(/.*)?'
129       restorecon -R -v /srv/mynetlabel_mgmt_content
130
131       Note:  SELinux  often  uses  regular expressions to specify labels that
132       match multiple files.
133
134       The following file types are defined for netlabel_mgmt:
135
136
137
138       netlabel_mgmt_exec_t
139
140       - Set files with the netlabel_mgmt_exec_t type, if you want to  transi‐
141       tion an executable to the netlabel_mgmt_t domain.
142
143
144       Paths:
145            /sbin/netlabelctl,  /usr/sbin/netlabelctl, /usr/sbin/netlabel-con‐
146            fig
147
148
149       netlabel_mgmt_unit_file_t
150
151       - Set files with the netlabel_mgmt_unit_file_t type,  if  you  want  to
152       treat the files as netlabel mgmt unit content.
153
154
155
156       Note:  File context can be temporarily modified with the chcon command.
157       If you want to permanently change the file context you need to use  the
158       semanage fcontext command.  This will modify the SELinux labeling data‐
159       base.  You will need to use restorecon to apply the labels.
160
161

COMMANDS

163       semanage fcontext can also be used to manipulate default  file  context
164       mappings.
165
166       semanage  permissive  can  also  be used to manipulate whether or not a
167       process type is permissive.
168
169       semanage module can also be used to enable/disable/install/remove  pol‐
170       icy modules.
171
172       semanage boolean can also be used to manipulate the booleans
173
174
175       system-config-selinux is a GUI tool available to customize SELinux pol‐
176       icy settings.
177
178

AUTHOR

180       This manual page was auto-generated using sepolicy manpage .
181
182

SEE ALSO

184       selinux(8), netlabel_mgmt(8), semanage(8), restorecon(8), chcon(1), se‐
185       policy(8), setsebool(8)
186
187
188
189netlabel_mgmt                      21-11-19           netlabel_mgmt_selinux(8)
Impressum