1radvd_selinux(8)             SELinux Policy radvd             radvd_selinux(8)
2
3
4

NAME

6       radvd_selinux - Security Enhanced Linux Policy for the radvd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the radvd processes via flexible manda‐
10       tory access control.
11
12       The radvd processes execute with the  radvd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep radvd_t
19
20
21

ENTRYPOINTS

23       The radvd_t SELinux type can be entered via the radvd_exec_t file type.
24
25       The default entrypoint paths for the radvd_t domain are the following:
26
27       /usr/sbin/radvd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       radvd policy is very flexible allowing users to setup their radvd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for radvd:
40
41       radvd_t
42
43       Note:  semanage  permissive  -a radvd_t can be used to make the process
44       type radvd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   radvd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run radvd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The SELinux process type radvd_t can manage files labeled with the fol‐
151       lowing file types.  The paths listed are the default  paths  for  these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       cluster_conf_t
155
156            /etc/cluster(/.*)?
157
158       cluster_var_lib_t
159
160            /var/lib(64)?/openais(/.*)?
161            /var/lib(64)?/pengine(/.*)?
162            /var/lib(64)?/corosync(/.*)?
163            /usr/lib(64)?/heartbeat(/.*)?
164            /var/lib(64)?/heartbeat(/.*)?
165            /var/lib(64)?/pacemaker(/.*)?
166            /var/lib/cluster(/.*)?
167
168       cluster_var_run_t
169
170            /var/run/crm(/.*)?
171            /var/run/cman_.*
172            /var/run/rsctmp(/.*)?
173            /var/run/aisexec.*
174            /var/run/heartbeat(/.*)?
175            /var/run/cpglockd.pid
176            /var/run/corosync.pid
177            /var/run/rgmanager.pid
178            /var/run/cluster/rgmanager.sk
179
180       initrc_tmp_t
181
182
183       mnt_t
184
185            /mnt(/[^/]*)
186            /mnt(/[^/]*)?
187            /rhev(/[^/]*)?
188            /media(/[^/]*)
189            /media(/[^/]*)?
190            /etc/rhgb(/.*)?
191            /media/.hal-.*
192            /net
193            /afs
194            /rhev
195            /misc
196
197       radvd_var_run_t
198
199            /var/run/radvd(/.*)?
200            /var/run/radvd.pid
201
202       root_t
203
204            /
205            /initrd
206
207       tmp_t
208
209            /tmp
210            /usr/tmp
211            /var/tmp
212            /tmp-inst
213            /var/tmp-inst
214            /var/tmp/vi.recover
215
216

FILE CONTEXTS

218       SELinux requires files to have an extended attribute to define the file
219       type.
220
221       You can see the context of a file using the -Z option to ls
222
223       Policy governs the access  confined  processes  have  to  these  files.
224       SELinux  radvd  policy  is  very flexible allowing users to setup their
225       radvd processes in as secure a method as possible.
226
227       EQUIVALENCE DIRECTORIES
228
229
230       radvd policy stores data with multiple  different  file  context  types
231       under  the  /var/run/radvd  directory.   If you would like to store the
232       data in a different directory you can use the semanage command to  cre‐
233       ate an equivalence mapping.  If you wanted to store this data under the
234       /srv dirctory you would execute the following command:
235
236       semanage fcontext -a -e /var/run/radvd /srv/radvd
237       restorecon -R -v /srv/radvd
238
239       STANDARD FILE CONTEXT
240
241       SELinux defines the file context types for the radvd, if you wanted  to
242       store  files  with  these types in a diffent paths, you need to execute
243       the semanage command  to  sepecify  alternate  labeling  and  then  use
244       restorecon to put the labels on disk.
245
246       semanage fcontext -a -t radvd_var_run_t '/srv/myradvd_content(/.*)?'
247       restorecon -R -v /srv/myradvd_content
248
249       Note:  SELinux  often  uses  regular expressions to specify labels that
250       match multiple files.
251
252       The following file types are defined for radvd:
253
254
255
256       radvd_etc_t
257
258       - Set files with the radvd_etc_t type, if you want to store radvd files
259       in the /etc directories.
260
261
262
263       radvd_exec_t
264
265       -  Set  files  with the radvd_exec_t type, if you want to transition an
266       executable to the radvd_t domain.
267
268
269
270       radvd_initrc_exec_t
271
272       - Set files with the radvd_initrc_exec_t type, if you want  to  transi‐
273       tion an executable to the radvd_initrc_t domain.
274
275
276
277       radvd_var_run_t
278
279       -  Set  files  with  the radvd_var_run_t type, if you want to store the
280       radvd files under the /run or /var/run directory.
281
282
283       Paths:
284            /var/run/radvd(/.*)?, /var/run/radvd.pid
285
286
287       Note: File context can be temporarily modified with the chcon  command.
288       If  you want to permanently change the file context you need to use the
289       semanage fcontext command.  This will modify the SELinux labeling data‐
290       base.  You will need to use restorecon to apply the labels.
291
292

COMMANDS

294       semanage  fcontext  can also be used to manipulate default file context
295       mappings.
296
297       semanage permissive can also be used to manipulate  whether  or  not  a
298       process type is permissive.
299
300       semanage  module can also be used to enable/disable/install/remove pol‐
301       icy modules.
302
303       semanage boolean can also be used to manipulate the booleans
304
305
306       system-config-selinux is a GUI tool available to customize SELinux pol‐
307       icy settings.
308
309

AUTHOR

311       This manual page was auto-generated using sepolicy manpage .
312
313

SEE ALSO

315       selinux(8),  radvd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
316       bool(8)
317
318
319
320radvd                              15-06-03                   radvd_selinux(8)
Impressum