1lldpad_selinux(8)            SELinux Policy lldpad           lldpad_selinux(8)
2
3
4

NAME

6       lldpad_selinux  -  Security  Enhanced  Linux Policy for the lldpad pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  lldpad  processes  via  flexible
11       mandatory access control.
12
13       The  lldpad  processes  execute with the lldpad_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lldpad_t
20
21
22

ENTRYPOINTS

24       The  lldpad_t  SELinux  type  can be entered via the lldpad_exec_t file
25       type.
26
27       The default entrypoint paths for the lldpad_t domain are the following:
28
29       /usr/sbin/lldpad
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       lldpad policy is very flexible allowing users  to  setup  their  lldpad
39       processes in as secure a method as possible.
40
41       The following process types are defined for lldpad:
42
43       lldpad_t
44
45       Note:  semanage  permissive -a lldpad_t can be used to make the process
46       type lldpad_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   lldpad
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run lldpad with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P daemons_dump_core 1
62
63
64
65       If  you  want  to enable cluster mode for daemons, you must turn on the
66       daemons_enable_cluster_mode boolean. Enabled by default.
67
68       setsebool -P daemons_enable_cluster_mode 1
69
70
71
72       If you want to allow all daemons to use tcp wrappers, you must turn  on
73       the daemons_use_tcp_wrapper boolean. Disabled by default.
74
75       setsebool -P daemons_use_tcp_wrapper 1
76
77
78
79       If  you  want to allow all daemons the ability to read/write terminals,
80       you must turn on the daemons_use_tty boolean. Disabled by default.
81
82       setsebool -P daemons_use_tty 1
83
84
85
86       If you want to deny any process from ptracing or  debugging  any  other
87       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
88       default.
89
90       setsebool -P deny_ptrace 1
91
92
93
94       If you want to allow any process  to  mmap  any  file  on  system  with
95       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
96       ean. Enabled by default.
97
98       setsebool -P domain_can_mmap_files 1
99
100
101
102       If you want to allow all domains write to kmsg_device, while kernel  is
103       executed  with  systemd.log_target=kmsg parameter, you must turn on the
104       domain_can_write_kmsg boolean. Disabled by default.
105
106       setsebool -P domain_can_write_kmsg 1
107
108
109
110       If you want to allow all domains to use other domains file descriptors,
111       you must turn on the domain_fd_use boolean. Enabled by default.
112
113       setsebool -P domain_fd_use 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138

MANAGED FILES

140       The  SELinux  process  type  lldpad_t can manage files labeled with the
141       following file types.  The paths listed are the default paths for these
142       file types.  Note the processes UID still need to have DAC permissions.
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib/pcsd(/.*)?
151            /var/lib/cluster(/.*)?
152            /var/lib/openais(/.*)?
153            /var/lib/pengine(/.*)?
154            /var/lib/corosync(/.*)?
155            /usr/lib/heartbeat(/.*)?
156            /var/lib/heartbeat(/.*)?
157            /var/lib/pacemaker(/.*)?
158
159       cluster_var_run_t
160
161            /var/run/crm(/.*)?
162            /var/run/cman_.*
163            /var/run/rsctmp(/.*)?
164            /var/run/aisexec.*
165            /var/run/heartbeat(/.*)?
166            /var/run/corosync-qnetd(/.*)?
167            /var/run/corosync-qdevice(/.*)?
168            /var/run/cpglockd.pid
169            /var/run/corosync.pid
170            /var/run/rgmanager.pid
171            /var/run/cluster/rgmanager.sk
172
173       lldpad_tmpfs_t
174
175            /dev/shm/lldpad.*
176
177       lldpad_var_lib_t
178
179            /var/lib/lldpad(/.*)?
180
181       lldpad_var_run_t
182
183            /var/run/lldpad.*
184
185       root_t
186
187            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
188            /
189            /initrd
190
191

FILE CONTEXTS

193       SELinux requires files to have an extended attribute to define the file
194       type.
195
196       You can see the context of a file using the -Z option to ls
197
198       Policy governs the access  confined  processes  have  to  these  files.
199       SELinux  lldpad  policy  is very flexible allowing users to setup their
200       lldpad processes in as secure a method as possible.
201
202       STANDARD FILE CONTEXT
203
204       SELinux defines the file context types for the lldpad, if you wanted to
205       store  files  with  these types in a diffent paths, you need to execute
206       the semanage command  to  sepecify  alternate  labeling  and  then  use
207       restorecon to put the labels on disk.
208
209       semanage fcontext -a -t lldpad_var_run_t '/srv/mylldpad_content(/.*)?'
210       restorecon -R -v /srv/mylldpad_content
211
212       Note:  SELinux  often  uses  regular expressions to specify labels that
213       match multiple files.
214
215       The following file types are defined for lldpad:
216
217
218
219       lldpad_exec_t
220
221       - Set files with the lldpad_exec_t type, if you want to  transition  an
222       executable to the lldpad_t domain.
223
224
225
226       lldpad_initrc_exec_t
227
228       -  Set files with the lldpad_initrc_exec_t type, if you want to transi‐
229       tion an executable to the lldpad_initrc_t domain.
230
231
232
233       lldpad_tmpfs_t
234
235       - Set files with the lldpad_tmpfs_t type, if you want to  store  lldpad
236       files on a tmpfs file system.
237
238
239
240       lldpad_var_lib_t
241
242       -  Set  files  with the lldpad_var_lib_t type, if you want to store the
243       lldpad files under the /var/lib directory.
244
245
246
247       lldpad_var_run_t
248
249       - Set files with the lldpad_var_run_t type, if you want  to  store  the
250       lldpad files under the /run or /var/run directory.
251
252
253
254       Note:  File context can be temporarily modified with the chcon command.
255       If you want to permanently change the file context you need to use  the
256       semanage fcontext command.  This will modify the SELinux labeling data‐
257       base.  You will need to use restorecon to apply the labels.
258
259

COMMANDS

261       semanage fcontext can also be used to manipulate default  file  context
262       mappings.
263
264       semanage  permissive  can  also  be used to manipulate whether or not a
265       process type is permissive.
266
267       semanage module can also be used to enable/disable/install/remove  pol‐
268       icy modules.
269
270       semanage boolean can also be used to manipulate the booleans
271
272
273       system-config-selinux is a GUI tool available to customize SELinux pol‐
274       icy settings.
275
276

AUTHOR

278       This manual page was auto-generated using sepolicy manpage .
279
280

SEE ALSO

282       selinux(8), lldpad(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
283       icy(8) , setsebool(8)
284
285
286
287lldpad                             19-04-25                  lldpad_selinux(8)
Impressum