1lldpad_selinux(8)            SELinux Policy lldpad           lldpad_selinux(8)
2
3
4

NAME

6       lldpad_selinux  -  Security  Enhanced  Linux Policy for the lldpad pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  lldpad  processes  via  flexible
11       mandatory access control.
12
13       The  lldpad  processes  execute with the lldpad_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lldpad_t
20
21
22

ENTRYPOINTS

24       The  lldpad_t  SELinux  type  can be entered via the lldpad_exec_t file
25       type.
26
27       The default entrypoint paths for the lldpad_t domain are the following:
28
29       /usr/sbin/lldpd, /usr/sbin/lldpad
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       lldpad policy is very flexible allowing users  to  setup  their  lldpad
39       processes in as secure a method as possible.
40
41       The following process types are defined for lldpad:
42
43       lldpad_t
44
45       Note:  semanage  permissive -a lldpad_t can be used to make the process
46       type lldpad_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   lldpad
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run lldpad with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The  SELinux  process  type  lldpad_t can manage files labeled with the
75       following file types.  The paths listed are the default paths for these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/pcsd-ruby.socket
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       lldpad_tmpfs_t
109
110            /dev/shm/lldpad.*
111
112       lldpad_var_lib_t
113
114            /var/lib/lldpd(/.*)?
115            /var/lib/lldpad(/.*)?
116
117       lldpad_var_run_t
118
119            /var/run/lldpd.*
120            /var/run/lldpd(/.*)?
121            /var/run/lldpad.*
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux  lldpad  policy  is very flexible allowing users to setup their
138       lldpad processes in as secure a method as possible.
139
140       EQUIVALENCE DIRECTORIES
141
142
143       lldpad policy stores data with multiple different  file  context  types
144       under  the  /var/run/lldpd  directory.   If you would like to store the
145       data in a different directory you can use the semanage command to  cre‐
146       ate an equivalence mapping.  If you wanted to store this data under the
147       /srv directory you would execute the following command:
148
149       semanage fcontext -a -e /var/run/lldpd /srv/lldpd
150       restorecon -R -v /srv/lldpd
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for the lldpad, if you wanted to
155       store  files with these types in a different paths, you need to execute
156       the semanage command to specify alternate labeling  and  then  use  re‐
157       storecon to put the labels on disk.
158
159       semanage fcontext -a -t lldpad_exec_t '/srv/lldpad/content(/.*)?'
160       restorecon -R -v /srv/mylldpad_content
161
162       Note:  SELinux  often  uses  regular expressions to specify labels that
163       match multiple files.
164
165       The following file types are defined for lldpad:
166
167
168
169       lldpad_exec_t
170
171       - Set files with the lldpad_exec_t type, if you want to  transition  an
172       executable to the lldpad_t domain.
173
174
175       Paths:
176            /usr/sbin/lldpd, /usr/sbin/lldpad
177
178
179       lldpad_initrc_exec_t
180
181       -  Set files with the lldpad_initrc_exec_t type, if you want to transi‐
182       tion an executable to the lldpad_initrc_t domain.
183
184
185
186       lldpad_tmpfs_t
187
188       - Set files with the lldpad_tmpfs_t type, if you want to  store  lldpad
189       files on a tmpfs file system.
190
191
192
193       lldpad_var_lib_t
194
195       -  Set  files  with the lldpad_var_lib_t type, if you want to store the
196       lldpad files under the /var/lib directory.
197
198
199       Paths:
200            /var/lib/lldpd(/.*)?, /var/lib/lldpad(/.*)?
201
202
203       lldpad_var_run_t
204
205       - Set files with the lldpad_var_run_t type, if you want  to  store  the
206       lldpad files under the /run or /var/run directory.
207
208
209       Paths:
210            /var/run/lldpd.*, /var/run/lldpd(/.*)?, /var/run/lldpad.*
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8), lldpad(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
242       icy(8), setsebool(8)
243
244
245
246lldpad                             23-10-20                  lldpad_selinux(8)
Impressum