1slpd_selinux(8)               SELinux Policy slpd              slpd_selinux(8)
2
3
4

NAME

6       slpd_selinux - Security Enhanced Linux Policy for the slpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the slpd processes via flexible manda‐
10       tory access control.
11
12       The slpd processes execute with the slpd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep slpd_t
19
20
21

ENTRYPOINTS

23       The slpd_t SELinux type can be entered via the slpd_exec_t file type.
24
25       The default entrypoint paths for the slpd_t domain are the following:
26
27       /usr/sbin/slpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       slpd policy is very flexible allowing users to setup  their  slpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for slpd:
40
41       slpd_t
42
43       Note:  semanage  permissive  -a  slpd_t can be used to make the process
44       type slpd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   slpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run slpd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type slpd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       krb5_host_rcache_t
99
100            /var/tmp/krb5_0.rcache2
101            /var/cache/krb5rcache(/.*)?
102            /var/tmp/nfs_0
103            /var/tmp/DNS_25
104            /var/tmp/host_0
105            /var/tmp/imap_0
106            /var/tmp/HTTP_23
107            /var/tmp/HTTP_48
108            /var/tmp/ldap_55
109            /var/tmp/ldap_487
110            /var/tmp/ldapmap1_0
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118       slpd_var_run_t
119
120            /var/run/slpd.pid
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux slpd policy is very flexible allowing users to setup their slpd
131       processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the slpd, if you  wanted  to
136       store  files  with  these types in a diffent paths, you need to execute
137       the semanage command to sepecify alternate labeling and  then  use  re‐
138       storecon to put the labels on disk.
139
140       semanage fcontext -a -t slpd_var_run_t '/srv/myslpd_content(/.*)?'
141       restorecon -R -v /srv/myslpd_content
142
143       Note:  SELinux  often  uses  regular expressions to specify labels that
144       match multiple files.
145
146       The following file types are defined for slpd:
147
148
149
150       slpd_exec_t
151
152       - Set files with the slpd_exec_t type, if you want to transition an ex‐
153       ecutable to the slpd_t domain.
154
155
156
157       slpd_initrc_exec_t
158
159       - Set files with the slpd_initrc_exec_t type, if you want to transition
160       an executable to the slpd_initrc_t domain.
161
162
163
164       slpd_log_t
165
166       - Set files with the slpd_log_t type, if you want to treat the data  as
167       slpd log data, usually stored under the /var/log directory.
168
169
170
171       slpd_var_run_t
172
173       - Set files with the slpd_var_run_t type, if you want to store the slpd
174       files under the /run or /var/run directory.
175
176
177
178       Note: File context can be temporarily modified with the chcon  command.
179       If  you want to permanently change the file context you need to use the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage  fcontext  can also be used to manipulate default file context
186       mappings.
187
188       semanage permissive can also be used to manipulate  whether  or  not  a
189       process type is permissive.
190
191       semanage  module can also be used to enable/disable/install/remove pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8), slpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
207       setsebool(8)
208
209
210
211slpd                               21-06-09                    slpd_selinux(8)
Impressum