1lldpad_selinux(8)            SELinux Policy lldpad           lldpad_selinux(8)
2
3
4

NAME

6       lldpad_selinux  -  Security  Enhanced  Linux Policy for the lldpad pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  lldpad  processes  via  flexible
11       mandatory access control.
12
13       The  lldpad  processes  execute with the lldpad_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lldpad_t
20
21
22

ENTRYPOINTS

24       The  lldpad_t  SELinux  type  can be entered via the lldpad_exec_t file
25       type.
26
27       The default entrypoint paths for the lldpad_t domain are the following:
28
29       /usr/sbin/lldpad
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       lldpad policy is very flexible allowing users  to  setup  their  lldpad
39       processes in as secure a method as possible.
40
41       The following process types are defined for lldpad:
42
43       lldpad_t
44
45       Note:  semanage  permissive -a lldpad_t can be used to make the process
46       type lldpad_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   lldpad
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run lldpad with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  lldpad_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       lldpad_tmpfs_t
100
101            /dev/shm/lldpad.*
102
103       lldpad_var_lib_t
104
105            /var/lib/lldpad(/.*)?
106
107       lldpad_var_run_t
108
109            /var/run/lldpad.*
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux  lldpad  policy  is very flexible allowing users to setup their
126       lldpad processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux defines the file context types for the lldpad, if you wanted to
131       store  files  with  these types in a diffent paths, you need to execute
132       the semanage command  to  sepecify  alternate  labeling  and  then  use
133       restorecon to put the labels on disk.
134
135       semanage fcontext -a -t lldpad_var_run_t '/srv/mylldpad_content(/.*)?'
136       restorecon -R -v /srv/mylldpad_content
137
138       Note:  SELinux  often  uses  regular expressions to specify labels that
139       match multiple files.
140
141       The following file types are defined for lldpad:
142
143
144
145       lldpad_exec_t
146
147       - Set files with the lldpad_exec_t type, if you want to  transition  an
148       executable to the lldpad_t domain.
149
150
151
152       lldpad_initrc_exec_t
153
154       -  Set files with the lldpad_initrc_exec_t type, if you want to transi‐
155       tion an executable to the lldpad_initrc_t domain.
156
157
158
159       lldpad_tmpfs_t
160
161       - Set files with the lldpad_tmpfs_t type, if you want to  store  lldpad
162       files on a tmpfs file system.
163
164
165
166       lldpad_var_lib_t
167
168       -  Set  files  with the lldpad_var_lib_t type, if you want to store the
169       lldpad files under the /var/lib directory.
170
171
172
173       lldpad_var_run_t
174
175       - Set files with the lldpad_var_run_t type, if you want  to  store  the
176       lldpad files under the /run or /var/run directory.
177
178
179
180       Note:  File context can be temporarily modified with the chcon command.
181       If you want to permanently change the file context you need to use  the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage fcontext can also be used to manipulate default  file  context
188       mappings.
189
190       semanage  permissive  can  also  be used to manipulate whether or not a
191       process type is permissive.
192
193       semanage module can also be used to enable/disable/install/remove  pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8), lldpad(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
209       icy(8), setsebool(8)
210
211
212
213lldpad                             19-10-08                  lldpad_selinux(8)
Impressum