1radvd_selinux(8) SELinux Policy radvd radvd_selinux(8)
2
3
4
6 radvd_selinux - Security Enhanced Linux Policy for the radvd processes
7
9 Security-Enhanced Linux secures the radvd processes via flexible manda‐
10 tory access control.
11
12 The radvd processes execute with the radvd_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep radvd_t
19
20
21
23 The radvd_t SELinux type can be entered via the radvd_exec_t file type.
24
25 The default entrypoint paths for the radvd_t domain are the following:
26
27 /usr/sbin/radvd
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 radvd policy is very flexible allowing users to setup their radvd pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for radvd:
40
41 radvd_t
42
43 Note: semanage permissive -a radvd_t can be used to make the process
44 type radvd_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. radvd
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run radvd with the tightest access possible.
53
54
55
56 If you want to allow all domains to execute in fips_mode, you must turn
57 on the fips_mode boolean. Enabled by default.
58
59 setsebool -P fips_mode 1
60
61
62
64 The SELinux process type radvd_t can manage files labeled with the fol‐
65 lowing file types. The paths listed are the default paths for these
66 file types. Note the processes UID still need to have DAC permissions.
67
68 cluster_conf_t
69
70 /etc/cluster(/.*)?
71
72 cluster_var_lib_t
73
74 /var/lib/pcsd(/.*)?
75 /var/lib/cluster(/.*)?
76 /var/lib/openais(/.*)?
77 /var/lib/pengine(/.*)?
78 /var/lib/corosync(/.*)?
79 /usr/lib/heartbeat(/.*)?
80 /var/lib/heartbeat(/.*)?
81 /var/lib/pacemaker(/.*)?
82
83 cluster_var_run_t
84
85 /var/run/crm(/.*)?
86 /var/run/cman_.*
87 /var/run/rsctmp(/.*)?
88 /var/run/aisexec.*
89 /var/run/heartbeat(/.*)?
90 /var/run/pcsd-ruby.socket
91 /var/run/corosync-qnetd(/.*)?
92 /var/run/corosync-qdevice(/.*)?
93 /var/run/corosync.pid
94 /var/run/cpglockd.pid
95 /var/run/rgmanager.pid
96 /var/run/cluster/rgmanager.sk
97
98 krb5_host_rcache_t
99
100 /var/tmp/krb5_0.rcache2
101 /var/cache/krb5rcache(/.*)?
102 /var/tmp/nfs_0
103 /var/tmp/DNS_25
104 /var/tmp/host_0
105 /var/tmp/imap_0
106 /var/tmp/HTTP_23
107 /var/tmp/HTTP_48
108 /var/tmp/ldap_55
109 /var/tmp/ldap_487
110 /var/tmp/ldapmap1_0
111
112 radvd_var_run_t
113
114 /var/run/radvd(/.*)?
115 /var/run/radvd.pid
116
117 root_t
118
119 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
120 /
121 /initrd
122
123
125 SELinux requires files to have an extended attribute to define the file
126 type.
127
128 You can see the context of a file using the -Z option to ls
129
130 Policy governs the access confined processes have to these files.
131 SELinux radvd policy is very flexible allowing users to setup their
132 radvd processes in as secure a method as possible.
133
134 EQUIVALENCE DIRECTORIES
135
136
137 radvd policy stores data with multiple different file context types un‐
138 der the /var/run/radvd directory. If you would like to store the data
139 in a different directory you can use the semanage command to create an
140 equivalence mapping. If you wanted to store this data under the /srv
141 directory you would execute the following command:
142
143 semanage fcontext -a -e /var/run/radvd /srv/radvd
144 restorecon -R -v /srv/radvd
145
146 STANDARD FILE CONTEXT
147
148 SELinux defines the file context types for the radvd, if you wanted to
149 store files with these types in a diffent paths, you need to execute
150 the semanage command to sepecify alternate labeling and then use re‐
151 storecon to put the labels on disk.
152
153 semanage fcontext -a -t radvd_var_run_t '/srv/myradvd_content(/.*)?'
154 restorecon -R -v /srv/myradvd_content
155
156 Note: SELinux often uses regular expressions to specify labels that
157 match multiple files.
158
159 The following file types are defined for radvd:
160
161
162
163 radvd_etc_t
164
165 - Set files with the radvd_etc_t type, if you want to store radvd files
166 in the /etc directories.
167
168
169
170 radvd_exec_t
171
172 - Set files with the radvd_exec_t type, if you want to transition an
173 executable to the radvd_t domain.
174
175
176
177 radvd_initrc_exec_t
178
179 - Set files with the radvd_initrc_exec_t type, if you want to transi‐
180 tion an executable to the radvd_initrc_t domain.
181
182
183
184 radvd_var_run_t
185
186 - Set files with the radvd_var_run_t type, if you want to store the
187 radvd files under the /run or /var/run directory.
188
189
190 Paths:
191 /var/run/radvd(/.*)?, /var/run/radvd.pid
192
193
194 Note: File context can be temporarily modified with the chcon command.
195 If you want to permanently change the file context you need to use the
196 semanage fcontext command. This will modify the SELinux labeling data‐
197 base. You will need to use restorecon to apply the labels.
198
199
201 semanage fcontext can also be used to manipulate default file context
202 mappings.
203
204 semanage permissive can also be used to manipulate whether or not a
205 process type is permissive.
206
207 semanage module can also be used to enable/disable/install/remove pol‐
208 icy modules.
209
210 semanage boolean can also be used to manipulate the booleans
211
212
213 system-config-selinux is a GUI tool available to customize SELinux pol‐
214 icy settings.
215
216
218 This manual page was auto-generated using sepolicy manpage .
219
220
222 selinux(8), radvd(8), semanage(8), restorecon(8), chcon(1), sepol‐
223 icy(8), setsebool(8)
224
225
226
227radvd 21-06-09 radvd_selinux(8)