1lldpad_selinux(8)            SELinux Policy lldpad           lldpad_selinux(8)
2
3
4

NAME

6       lldpad_selinux  -  Security  Enhanced  Linux Policy for the lldpad pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  lldpad  processes  via  flexible
11       mandatory access control.
12
13       The  lldpad  processes  execute with the lldpad_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lldpad_t
20
21
22

ENTRYPOINTS

24       The  lldpad_t  SELinux  type  can be entered via the lldpad_exec_t file
25       type.
26
27       The default entrypoint paths for the lldpad_t domain are the following:
28
29       /usr/sbin/lldpd, /usr/sbin/lldpad
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       lldpad policy is very flexible allowing users  to  setup  their  lldpad
39       processes in as secure a method as possible.
40
41       The following process types are defined for lldpad:
42
43       lldpad_t
44
45       Note:  semanage  permissive -a lldpad_t can be used to make the process
46       type lldpad_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   lldpad
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run lldpad with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  lldpad_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       lldpad_tmpfs_t
100
101            /dev/shm/lldpad.*
102
103       lldpad_var_lib_t
104
105            /var/lib/lldpd(/.*)?
106            /var/lib/lldpad(/.*)?
107
108       lldpad_var_run_t
109
110            /var/run/lldpd.*
111            /var/run/lldpd(/.*)?
112            /var/run/lldpad.*
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  lldpad  policy  is very flexible allowing users to setup their
129       lldpad processes in as secure a method as possible.
130
131       EQUIVALENCE DIRECTORIES
132
133
134       lldpad policy stores data with multiple different  file  context  types
135       under  the  /var/run/lldpd  directory.   If you would like to store the
136       data in a different directory you can use the semanage command to  cre‐
137       ate an equivalence mapping.  If you wanted to store this data under the
138       /srv dirctory you would execute the following command:
139
140       semanage fcontext -a -e /var/run/lldpd /srv/lldpd
141       restorecon -R -v /srv/lldpd
142
143       STANDARD FILE CONTEXT
144
145       SELinux defines the file context types for the lldpad, if you wanted to
146       store  files  with  these types in a diffent paths, you need to execute
147       the semanage command  to  sepecify  alternate  labeling  and  then  use
148       restorecon to put the labels on disk.
149
150       semanage fcontext -a -t lldpad_var_run_t '/srv/mylldpad_content(/.*)?'
151       restorecon -R -v /srv/mylldpad_content
152
153       Note:  SELinux  often  uses  regular expressions to specify labels that
154       match multiple files.
155
156       The following file types are defined for lldpad:
157
158
159
160       lldpad_exec_t
161
162       - Set files with the lldpad_exec_t type, if you want to  transition  an
163       executable to the lldpad_t domain.
164
165
166       Paths:
167            /usr/sbin/lldpd, /usr/sbin/lldpad
168
169
170       lldpad_initrc_exec_t
171
172       -  Set files with the lldpad_initrc_exec_t type, if you want to transi‐
173       tion an executable to the lldpad_initrc_t domain.
174
175
176
177       lldpad_tmpfs_t
178
179       - Set files with the lldpad_tmpfs_t type, if you want to  store  lldpad
180       files on a tmpfs file system.
181
182
183
184       lldpad_var_lib_t
185
186       -  Set  files  with the lldpad_var_lib_t type, if you want to store the
187       lldpad files under the /var/lib directory.
188
189
190       Paths:
191            /var/lib/lldpd(/.*)?, /var/lib/lldpad(/.*)?
192
193
194       lldpad_var_run_t
195
196       - Set files with the lldpad_var_run_t type, if you want  to  store  the
197       lldpad files under the /run or /var/run directory.
198
199
200       Paths:
201            /var/run/lldpd.*, /var/run/lldpd(/.*)?, /var/run/lldpad.*
202
203
204       Note:  File context can be temporarily modified with the chcon command.
205       If you want to permanently change the file context you need to use  the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage fcontext can also be used to manipulate default  file  context
212       mappings.
213
214       semanage  permissive  can  also  be used to manipulate whether or not a
215       process type is permissive.
216
217       semanage module can also be used to enable/disable/install/remove  pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8), lldpad(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
233       icy(8), setsebool(8)
234
235
236
237lldpad                             19-12-02                  lldpad_selinux(8)
Impressum