1netlabel_mgmt_selinux(8) SELinux Policy netlabel_mgmt netlabel_mgmt_selinux(8)
2
3
4

NAME

6       netlabel_mgmt_selinux  -  Security Enhanced Linux Policy for the netla‐
7       bel_mgmt processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the netlabel_mgmt processes via  flexi‐
11       ble mandatory access control.
12
13       The  netlabel_mgmt  processes  execute with the netlabel_mgmt_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep netlabel_mgmt_t
20
21
22

ENTRYPOINTS

24       The  netlabel_mgmt_t  SELinux  type  can  be  entered  via  the  netla‐
25       bel_mgmt_exec_t file type.
26
27       The default entrypoint paths for the  netlabel_mgmt_t  domain  are  the
28       following:
29
30       /sbin/netlabelctl, /usr/sbin/netlabelctl, /usr/sbin/netlabel-config
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       netlabel_mgmt  policy  is  very  flexible allowing users to setup their
40       netlabel_mgmt processes in as secure a method as possible.
41
42       The following process types are defined for netlabel_mgmt:
43
44       netlabel_mgmt_t
45
46       Note: semanage permissive -a netlabel_mgmt_t can be used  to  make  the
47       process  type  netlabel_mgmt_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  netla‐
54       bel_mgmt policy is extremely flexible and has several booleans that al‐
55       low  you to manipulate the policy and run netlabel_mgmt with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux process type netlabel_mgmt_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy  governs  the  access  confined  processes  have to these files.
125       SELinux netlabel_mgmt policy is very flexible allowing users  to  setup
126       their netlabel_mgmt processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux  defines  the  file context types for the netlabel_mgmt, if you
131       wanted to store files with these types in a different paths,  you  need
132       to  execute the semanage command to specify alternate labeling and then
133       use restorecon to put the labels on disk.
134
135       semanage fcontext -a -t  netlabel_mgmt_exec_t  '/srv/netlabel_mgmt/con‐
136       tent(/.*)?'
137       restorecon -R -v /srv/mynetlabel_mgmt_content
138
139       Note:  SELinux  often  uses  regular expressions to specify labels that
140       match multiple files.
141
142       The following file types are defined for netlabel_mgmt:
143
144
145
146       netlabel_mgmt_exec_t
147
148       - Set files with the netlabel_mgmt_exec_t type, if you want to  transi‐
149       tion an executable to the netlabel_mgmt_t domain.
150
151
152       Paths:
153            /sbin/netlabelctl,  /usr/sbin/netlabelctl, /usr/sbin/netlabel-con‐
154            fig
155
156
157       netlabel_mgmt_unit_file_t
158
159       - Set files with the netlabel_mgmt_unit_file_t type,  if  you  want  to
160       treat the files as netlabel mgmt unit content.
161
162
163
164       Note:  File context can be temporarily modified with the chcon command.
165       If you want to permanently change the file context you need to use  the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage fcontext can also be used to manipulate default  file  context
172       mappings.
173
174       semanage  permissive  can  also  be used to manipulate whether or not a
175       process type is permissive.
176
177       semanage module can also be used to enable/disable/install/remove  pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8), netlabel_mgmt(8), semanage(8), restorecon(8), chcon(1), se‐
193       policy(8), setsebool(8)
194
195
196
197netlabel_mgmt                      23-10-20           netlabel_mgmt_selinux(8)
Impressum