1radvd_selinux(8)             SELinux Policy radvd             radvd_selinux(8)
2
3
4

NAME

6       radvd_selinux - Security Enhanced Linux Policy for the radvd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the radvd processes via flexible manda‐
10       tory access control.
11
12       The radvd processes execute with the  radvd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep radvd_t
19
20
21

ENTRYPOINTS

23       The radvd_t SELinux type can be entered via the radvd_exec_t file type.
24
25       The default entrypoint paths for the radvd_t domain are the following:
26
27       /usr/sbin/radvd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       radvd policy is very flexible allowing users to setup their radvd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for radvd:
40
41       radvd_t
42
43       Note:  semanage  permissive  -a radvd_t can be used to make the process
44       type radvd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   radvd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run radvd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type radvd_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       radvd_var_run_t
127
128            /var/run/radvd(/.*)?
129            /var/run/radvd.pid
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux radvd policy is very flexible allowing  users  to  setup  their
146       radvd processes in as secure a method as possible.
147
148       EQUIVALENCE DIRECTORIES
149
150
151       radvd  policy  stores  data  with multiple different file context types
152       under the /var/run/radvd directory.  If you would  like  to  store  the
153       data  in a different directory you can use the semanage command to cre‐
154       ate an equivalence mapping.  If you wanted to store this data under the
155       /srv dirctory you would execute the following command:
156
157       semanage fcontext -a -e /var/run/radvd /srv/radvd
158       restorecon -R -v /srv/radvd
159
160       STANDARD FILE CONTEXT
161
162       SELinux  defines the file context types for the radvd, if you wanted to
163       store files with these types in a diffent paths, you  need  to  execute
164       the  semanage  command  to  sepecify  alternate  labeling  and then use
165       restorecon to put the labels on disk.
166
167       semanage fcontext -a -t radvd_var_run_t '/srv/myradvd_content(/.*)?'
168       restorecon -R -v /srv/myradvd_content
169
170       Note: SELinux often uses regular expressions  to  specify  labels  that
171       match multiple files.
172
173       The following file types are defined for radvd:
174
175
176
177       radvd_etc_t
178
179       - Set files with the radvd_etc_t type, if you want to store radvd files
180       in the /etc directories.
181
182
183
184       radvd_exec_t
185
186       - Set files with the radvd_exec_t type, if you want  to  transition  an
187       executable to the radvd_t domain.
188
189
190
191       radvd_initrc_exec_t
192
193       -  Set  files with the radvd_initrc_exec_t type, if you want to transi‐
194       tion an executable to the radvd_initrc_t domain.
195
196
197
198       radvd_var_run_t
199
200       - Set files with the radvd_var_run_t type, if you  want  to  store  the
201       radvd files under the /run or /var/run directory.
202
203
204       Paths:
205            /var/run/radvd(/.*)?, /var/run/radvd.pid
206
207
208       Note:  File context can be temporarily modified with the chcon command.
209       If you want to permanently change the file context you need to use  the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage fcontext can also be used to manipulate default  file  context
216       mappings.
217
218       semanage  permissive  can  also  be used to manipulate whether or not a
219       process type is permissive.
220
221       semanage module can also be used to enable/disable/install/remove  pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8),  radvd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
237       icy(8), setsebool(8)
238
239
240
241radvd                              19-10-08                   radvd_selinux(8)
Impressum