1radvd_selinux(8)             SELinux Policy radvd             radvd_selinux(8)
2
3
4

NAME

6       radvd_selinux - Security Enhanced Linux Policy for the radvd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the radvd processes via flexible manda‐
10       tory access control.
11
12       The radvd processes execute with the  radvd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep radvd_t
19
20
21

ENTRYPOINTS

23       The radvd_t SELinux type can be entered via the radvd_exec_t file type.
24
25       The default entrypoint paths for the radvd_t domain are the following:
26
27       /usr/sbin/radvd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       radvd policy is very flexible allowing users to setup their radvd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for radvd:
40
41       radvd_t
42
43       Note:  semanage  permissive  -a radvd_t can be used to make the process
44       type radvd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   radvd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run radvd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type radvd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       radvd_var_run_t
98
99            /var/run/radvd(/.*)?
100            /var/run/radvd.pid
101
102       root_t
103
104            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
105            /
106            /initrd
107
108

FILE CONTEXTS

110       SELinux requires files to have an extended attribute to define the file
111       type.
112
113       You can see the context of a file using the -Z option to ls
114
115       Policy governs the access  confined  processes  have  to  these  files.
116       SELinux  radvd  policy  is  very flexible allowing users to setup their
117       radvd processes in as secure a method as possible.
118
119       EQUIVALENCE DIRECTORIES
120
121
122       radvd policy stores data with multiple  different  file  context  types
123       under  the  /var/run/radvd  directory.   If you would like to store the
124       data in a different directory you can use the semanage command to  cre‐
125       ate an equivalence mapping.  If you wanted to store this data under the
126       /srv directory you would execute the following command:
127
128       semanage fcontext -a -e /var/run/radvd /srv/radvd
129       restorecon -R -v /srv/radvd
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the radvd, if you wanted  to
134       store  files  with  these types in a diffent paths, you need to execute
135       the semanage command  to  sepecify  alternate  labeling  and  then  use
136       restorecon to put the labels on disk.
137
138       semanage fcontext -a -t radvd_var_run_t '/srv/myradvd_content(/.*)?'
139       restorecon -R -v /srv/myradvd_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for radvd:
145
146
147
148       radvd_etc_t
149
150       - Set files with the radvd_etc_t type, if you want to store radvd files
151       in the /etc directories.
152
153
154
155       radvd_exec_t
156
157       -  Set  files  with the radvd_exec_t type, if you want to transition an
158       executable to the radvd_t domain.
159
160
161
162       radvd_initrc_exec_t
163
164       - Set files with the radvd_initrc_exec_t type, if you want  to  transi‐
165       tion an executable to the radvd_initrc_t domain.
166
167
168
169       radvd_var_run_t
170
171       -  Set  files  with  the radvd_var_run_t type, if you want to store the
172       radvd files under the /run or /var/run directory.
173
174
175       Paths:
176            /var/run/radvd(/.*)?, /var/run/radvd.pid
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  radvd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
208       icy(8), setsebool(8)
209
210
211
212radvd                              20-05-05                   radvd_selinux(8)
Impressum