1slpd_selinux(8)               SELinux Policy slpd              slpd_selinux(8)
2
3
4

NAME

6       slpd_selinux - Security Enhanced Linux Policy for the slpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the slpd processes via flexible manda‐
10       tory access control.
11
12       The slpd processes execute with the slpd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep slpd_t
19
20
21

ENTRYPOINTS

23       The slpd_t SELinux type can be entered via the slpd_exec_t file type.
24
25       The default entrypoint paths for the slpd_t domain are the following:
26
27       /usr/sbin/slpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       slpd policy is very flexible allowing users to setup  their  slpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for slpd:
40
41       slpd_t
42
43       Note:  semanage  permissive  -a  slpd_t can be used to make the process
44       type slpd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   slpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run slpd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type slpd_t can manage files labeled with the  fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133       slpd_var_run_t
134
135            /var/run/slpd.pid
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux slpd policy is very flexible allowing users to setup their slpd
146       processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux  defines  the file context types for the slpd, if you wanted to
151       store files with these types in a different paths, you need to  execute
152       the  semanage  command  to  specify alternate labeling and then use re‐
153       storecon to put the labels on disk.
154
155       semanage fcontext -a -t slpd_exec_t '/srv/slpd/content(/.*)?'
156       restorecon -R -v /srv/myslpd_content
157
158       Note: SELinux often uses regular expressions  to  specify  labels  that
159       match multiple files.
160
161       The following file types are defined for slpd:
162
163
164
165       slpd_exec_t
166
167       - Set files with the slpd_exec_t type, if you want to transition an ex‐
168       ecutable to the slpd_t domain.
169
170
171
172       slpd_initrc_exec_t
173
174       - Set files with the slpd_initrc_exec_t type, if you want to transition
175       an executable to the slpd_initrc_t domain.
176
177
178
179       slpd_log_t
180
181       -  Set files with the slpd_log_t type, if you want to treat the data as
182       slpd log data, usually stored under the /var/log directory.
183
184
185
186       slpd_var_run_t
187
188       - Set files with the slpd_var_run_t type, if you want to store the slpd
189       files under the /run or /var/run directory.
190
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), slpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
222       setsebool(8)
223
224
225
226slpd                               23-12-15                    slpd_selinux(8)
Impressum