1lsmd_selinux(8)               SELinux Policy lsmd              lsmd_selinux(8)
2
3
4

NAME

6       lsmd_selinux - Security Enhanced Linux Policy for the lsmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the lsmd processes via flexible manda‐
10       tory access control.
11
12       The lsmd processes execute with the lsmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lsmd_t
19
20
21

ENTRYPOINTS

23       The lsmd_t SELinux type can be entered via the lsmd_exec_t file type.
24
25       The default entrypoint paths for the lsmd_t domain are the following:
26
27       /usr/bin/lsmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lsmd policy is very flexible allowing users to setup  their  lsmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lsmd:
40
41       lsmd_plugin_t, lsmd_t
42
43       Note:  semanage  permissive  -a  lsmd_t can be used to make the process
44       type lsmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   lsmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lsmd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The  SELinux process type lsmd_t can manage files labeled with the fol‐
151       lowing file types.  The paths listed are the default  paths  for  these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       cluster_conf_t
155
156            /etc/cluster(/.*)?
157
158       cluster_var_lib_t
159
160            /var/lib(64)?/openais(/.*)?
161            /var/lib(64)?/pengine(/.*)?
162            /var/lib(64)?/corosync(/.*)?
163            /usr/lib(64)?/heartbeat(/.*)?
164            /var/lib(64)?/heartbeat(/.*)?
165            /var/lib(64)?/pacemaker(/.*)?
166            /var/lib/cluster(/.*)?
167
168       cluster_var_run_t
169
170            /var/run/crm(/.*)?
171            /var/run/cman_.*
172            /var/run/rsctmp(/.*)?
173            /var/run/aisexec.*
174            /var/run/heartbeat(/.*)?
175            /var/run/cpglockd.pid
176            /var/run/corosync.pid
177            /var/run/rgmanager.pid
178            /var/run/cluster/rgmanager.sk
179
180       initrc_tmp_t
181
182
183       lsmd_var_run_t
184
185            /var/run/lsm(/.*)?
186
187       mnt_t
188
189            /mnt(/[^/]*)
190            /mnt(/[^/]*)?
191            /rhev(/[^/]*)?
192            /media(/[^/]*)
193            /media(/[^/]*)?
194            /etc/rhgb(/.*)?
195            /media/.hal-.*
196            /net
197            /afs
198            /rhev
199            /misc
200
201       root_t
202
203            /
204            /initrd
205
206       tmp_t
207
208            /tmp
209            /usr/tmp
210            /var/tmp
211            /tmp-inst
212            /var/tmp-inst
213            /var/tmp/vi.recover
214
215

FILE CONTEXTS

217       SELinux requires files to have an extended attribute to define the file
218       type.
219
220       You can see the context of a file using the -Z option to ls
221
222       Policy governs the access  confined  processes  have  to  these  files.
223       SELinux lsmd policy is very flexible allowing users to setup their lsmd
224       processes in as secure a method as possible.
225
226       STANDARD FILE CONTEXT
227
228       SELinux defines the file context types for the lsmd, if you  wanted  to
229       store  files  with  these types in a diffent paths, you need to execute
230       the semanage command  to  sepecify  alternate  labeling  and  then  use
231       restorecon to put the labels on disk.
232
233       semanage fcontext -a -t lsmd_var_run_t '/srv/mylsmd_content(/.*)?'
234       restorecon -R -v /srv/mylsmd_content
235
236       Note:  SELinux  often  uses  regular expressions to specify labels that
237       match multiple files.
238
239       The following file types are defined for lsmd:
240
241
242
243       lsmd_exec_t
244
245       - Set files with the lsmd_exec_t type, if you  want  to  transition  an
246       executable to the lsmd_t domain.
247
248
249
250       lsmd_initrc_exec_t
251
252       - Set files with the lsmd_initrc_exec_t type, if you want to transition
253       an executable to the lsmd_initrc_t domain.
254
255
256
257       lsmd_plugin_exec_t
258
259       - Set files with the lsmd_plugin_exec_t type, if you want to transition
260       an executable to the lsmd_plugin_t domain.
261
262
263
264       lsmd_plugin_tmp_t
265
266       -  Set files with the lsmd_plugin_tmp_t type, if you want to store lsmd
267       plugin temporary files in the /tmp directories.
268
269
270
271       lsmd_var_run_t
272
273       - Set files with the lsmd_var_run_t type, if you want to store the lsmd
274       files under the /run or /var/run directory.
275
276
277
278       Note:  File context can be temporarily modified with the chcon command.
279       If you want to permanently change the file context you need to use  the
280       semanage fcontext command.  This will modify the SELinux labeling data‐
281       base.  You will need to use restorecon to apply the labels.
282
283

COMMANDS

285       semanage fcontext can also be used to manipulate default  file  context
286       mappings.
287
288       semanage  permissive  can  also  be used to manipulate whether or not a
289       process type is permissive.
290
291       semanage module can also be used to enable/disable/install/remove  pol‐
292       icy modules.
293
294       semanage boolean can also be used to manipulate the booleans
295
296
297       system-config-selinux is a GUI tool available to customize SELinux pol‐
298       icy settings.
299
300

AUTHOR

302       This manual page was auto-generated using sepolicy manpage .
303
304

SEE ALSO

306       selinux(8), lsmd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
307       bool(8), lsmd_plugin_selinux(8)
308
309
310
311lsmd                               15-06-03                    lsmd_selinux(8)
Impressum