1clvmd_selinux(8)             SELinux Policy clvmd             clvmd_selinux(8)
2
3
4

NAME

6       clvmd_selinux - Security Enhanced Linux Policy for the clvmd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the clvmd processes via flexible manda‐
10       tory access control.
11
12       The clvmd processes execute with the  clvmd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep clvmd_t
19
20
21

ENTRYPOINTS

23       The clvmd_t SELinux type can be entered via the clvmd_exec_t file type.
24
25       The default entrypoint paths for the clvmd_t domain are the following:
26
27       /usr/sbin/clvmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       clvmd policy is very flexible allowing users to setup their clvmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for clvmd:
40
41       clvmd_t
42
43       Note:  semanage  permissive  -a clvmd_t can be used to make the process
44       type clvmd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   clvmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run clvmd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny user domains applications to map a memory region as
93       both  executable  and  writable,  this  is dangerous and the executable
94       should be reported in bugzilla, you must turn on the deny_execmem bool‐
95       ean. Enabled by default.
96
97       setsebool -P deny_execmem 1
98
99
100
101       If  you  want  to deny any process from ptracing or debugging any other
102       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
103       default.
104
105       setsebool -P deny_ptrace 1
106
107
108
109       If  you  want  to  allow  any  process  to mmap any file on system with
110       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
111       ean. Enabled by default.
112
113       setsebool -P domain_can_mmap_files 1
114
115
116
117       If  you want to allow all domains write to kmsg_device, while kernel is
118       executed with systemd.log_target=kmsg parameter, you must turn  on  the
119       domain_can_write_kmsg boolean. Disabled by default.
120
121       setsebool -P domain_can_write_kmsg 1
122
123
124
125       If you want to allow all domains to use other domains file descriptors,
126       you must turn on the domain_fd_use boolean. Enabled by default.
127
128       setsebool -P domain_fd_use 1
129
130
131
132       If you want to allow all domains to have the kernel load  modules,  you
133       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
134       default.
135
136       setsebool -P domain_kernel_load_modules 1
137
138
139
140       If you want to allow all domains to execute in fips_mode, you must turn
141       on the fips_mode boolean. Enabled by default.
142
143       setsebool -P fips_mode 1
144
145
146
147       If you want to enable reading of urandom for all domains, you must turn
148       on the global_ssp boolean. Disabled by default.
149
150       setsebool -P global_ssp 1
151
152
153
154       If you want to allow confined applications to run  with  kerberos,  you
155       must turn on the kerberos_enabled boolean. Enabled by default.
156
157       setsebool -P kerberos_enabled 1
158
159
160
161       If  you  want  to control the ability to mmap a low area of the address
162       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
163       the mmap_low_allowed boolean. Disabled by default.
164
165       setsebool -P mmap_low_allowed 1
166
167
168
169       If  you  want  to  allow  system  to run with NIS, you must turn on the
170       nis_enabled boolean. Disabled by default.
171
172       setsebool -P nis_enabled 1
173
174
175
176       If you want to allow confined applications to use nscd  shared  memory,
177       you must turn on the nscd_use_shm boolean. Disabled by default.
178
179       setsebool -P nscd_use_shm 1
180
181
182
183       If  you  want  to  disable  kernel module loading, you must turn on the
184       secure_mode_insmod boolean. Enabled by default.
185
186       setsebool -P secure_mode_insmod 1
187
188
189
190       If you want to boolean to determine whether the system permits  loading
191       policy,  setting enforcing mode, and changing boolean values.  Set this
192       to true and you have to reboot to set it back, you  must  turn  on  the
193       secure_mode_policyload boolean. Enabled by default.
194
195       setsebool -P secure_mode_policyload 1
196
197
198
199       If  you  want to allow unconfined executables to make their heap memory
200       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
201       badly  coded  executable, but could indicate an attack. This executable
202       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
203       uxuser_execheap boolean. Disabled by default.
204
205       setsebool -P selinuxuser_execheap 1
206
207
208
209       If  you  want  to  allow  all  unconfined  executables to use libraries
210       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
211       must turn on the selinuxuser_execmod boolean. Enabled by default.
212
213       setsebool -P selinuxuser_execmod 1
214
215
216
217       If  you  want  to allow unconfined executables to make their stack exe‐
218       cutable.  This should never, ever be necessary.  Probably  indicates  a
219       badly  coded  executable, but could indicate an attack. This executable
220       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
221       stack boolean. Enabled by default.
222
223       setsebool -P selinuxuser_execstack 1
224
225
226
227       If you want to support X userspace object manager, you must turn on the
228       xserver_object_manager boolean. Enabled by default.
229
230       setsebool -P xserver_object_manager 1
231
232
233

MANAGED FILES

235       The SELinux process type clvmd_t can manage files labeled with the fol‐
236       lowing  file  types.   The paths listed are the default paths for these
237       file types.  Note the processes UID still need to have DAC permissions.
238
239       file_type
240
241            all files on the system
242
243

FILE CONTEXTS

245       SELinux requires files to have an extended attribute to define the file
246       type.
247
248       You can see the context of a file using the -Z option to ls
249
250       Policy  governs  the  access  confined  processes  have to these files.
251       SELinux clvmd policy is very flexible allowing  users  to  setup  their
252       clvmd processes in as secure a method as possible.
253
254       STANDARD FILE CONTEXT
255
256       SELinux  defines the file context types for the clvmd, if you wanted to
257       store files with these types in a diffent paths, you  need  to  execute
258       the  semanage  command  to  sepecify  alternate  labeling  and then use
259       restorecon to put the labels on disk.
260
261       semanage fcontext -a -t clvmd_var_run_t '/srv/myclvmd_content(/.*)?'
262       restorecon -R -v /srv/myclvmd_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for clvmd:
268
269
270
271       clvmd_exec_t
272
273       -  Set  files  with the clvmd_exec_t type, if you want to transition an
274       executable to the clvmd_t domain.
275
276
277
278       clvmd_initrc_exec_t
279
280       - Set files with the clvmd_initrc_exec_t type, if you want  to  transi‐
281       tion an executable to the clvmd_initrc_t domain.
282
283
284
285       clvmd_tmpfs_t
286
287       -  Set  files  with  the clvmd_tmpfs_t type, if you want to store clvmd
288       files on a tmpfs file system.
289
290
291
292       clvmd_var_run_t
293
294       - Set files with the clvmd_var_run_t type, if you  want  to  store  the
295       clvmd files under the /run or /var/run directory.
296
297
298
299       Note:  File context can be temporarily modified with the chcon command.
300       If you want to permanently change the file context you need to use  the
301       semanage fcontext command.  This will modify the SELinux labeling data‐
302       base.  You will need to use restorecon to apply the labels.
303
304

COMMANDS

306       semanage fcontext can also be used to manipulate default  file  context
307       mappings.
308
309       semanage  permissive  can  also  be used to manipulate whether or not a
310       process type is permissive.
311
312       semanage module can also be used to enable/disable/install/remove  pol‐
313       icy modules.
314
315       semanage boolean can also be used to manipulate the booleans
316
317
318       system-config-selinux is a GUI tool available to customize SELinux pol‐
319       icy settings.
320
321

AUTHOR

323       This manual page was auto-generated using sepolicy manpage .
324
325

SEE ALSO

327       selinux(8), clvmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
328       , setsebool(8)
329
330
331
332clvmd                              19-04-25                   clvmd_selinux(8)
Impressum