1slpd_selinux(8)               SELinux Policy slpd              slpd_selinux(8)
2
3
4

NAME

6       slpd_selinux - Security Enhanced Linux Policy for the slpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the slpd processes via flexible manda‐
10       tory access control.
11
12       The slpd processes execute with the slpd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep slpd_t
19
20
21

ENTRYPOINTS

23       The slpd_t SELinux type can be entered via the slpd_exec_t file type.
24
25       The default entrypoint paths for the slpd_t domain are the following:
26
27       /usr/sbin/slpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       slpd policy is very flexible allowing users to setup  their  slpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for slpd:
40
41       slpd_t
42
43       Note:  semanage  permissive  -a  slpd_t can be used to make the process
44       type slpd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   slpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run slpd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type slpd_t can manage files labeled with the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       root_t
127
128            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129            /
130            /initrd
131
132       slpd_var_run_t
133
134            /var/run/slpd.pid
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux slpd policy is very flexible allowing users to setup their slpd
145       processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux  defines  the file context types for the slpd, if you wanted to
150       store files with these types in a diffent paths, you  need  to  execute
151       the  semanage  command  to  sepecify  alternate  labeling  and then use
152       restorecon to put the labels on disk.
153
154       semanage fcontext -a -t slpd_var_run_t '/srv/myslpd_content(/.*)?'
155       restorecon -R -v /srv/myslpd_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for slpd:
161
162
163
164       slpd_exec_t
165
166       -  Set  files  with  the slpd_exec_t type, if you want to transition an
167       executable to the slpd_t domain.
168
169
170
171       slpd_initrc_exec_t
172
173       - Set files with the slpd_initrc_exec_t type, if you want to transition
174       an executable to the slpd_initrc_t domain.
175
176
177
178       slpd_log_t
179
180       -  Set files with the slpd_log_t type, if you want to treat the data as
181       slpd log data, usually stored under the /var/log directory.
182
183
184
185       slpd_var_run_t
186
187       - Set files with the slpd_var_run_t type, if you want to store the slpd
188       files under the /run or /var/run directory.
189
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), slpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
221       setsebool(8)
222
223
224
225slpd                               19-06-18                    slpd_selinux(8)
Impressum