1livecd_selinux(8)            SELinux Policy livecd           livecd_selinux(8)
2
3
4

NAME

6       livecd_selinux  -  Security  Enhanced  Linux Policy for the livecd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  livecd  processes  via  flexible
11       mandatory access control.
12
13       The  livecd  processes  execute with the livecd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep livecd_t
20
21
22

ENTRYPOINTS

24       The  livecd_t  SELinux  type  can be entered via the livecd_exec_t file
25       type.
26
27       The default entrypoint paths for the livecd_t domain are the following:
28
29       /usr/bin/livecd-creator
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       livecd policy is very flexible allowing users  to  setup  their  livecd
39       processes in as secure a method as possible.
40
41       The following process types are defined for livecd:
42
43       livecd_t
44
45       Note:  semanage  permissive -a livecd_t can be used to make the process
46       type livecd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   livecd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run livecd with the tightest access possible.
55
56
57
58       If you want to deny user domains applications to map a memory region as
59       both  executable  and  writable,  this  is dangerous and the executable
60       should be reported in bugzilla, you must turn on the deny_execmem bool‐
61       ean. Enabled by default.
62
63       setsebool -P deny_execmem 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119
120       If you want to control the ability to mmap a low area  of  the  address
121       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
122       the mmap_low_allowed boolean. Disabled by default.
123
124       setsebool -P mmap_low_allowed 1
125
126
127
128       If you want to disable kernel module loading,  you  must  turn  on  the
129       secure_mode_insmod boolean. Enabled by default.
130
131       setsebool -P secure_mode_insmod 1
132
133
134
135       If  you want to boolean to determine whether the system permits loading
136       policy, setting enforcing mode, and changing boolean values.  Set  this
137       to  true  and  you  have to reboot to set it back, you must turn on the
138       secure_mode_policyload boolean. Enabled by default.
139
140       setsebool -P secure_mode_policyload 1
141
142
143
144       If you want to allow unconfined executables to make their  heap  memory
145       executable.   Doing  this  is  a  really bad idea. Probably indicates a
146       badly coded executable, but could indicate an attack.  This  executable
147       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
148       uxuser_execheap boolean. Disabled by default.
149
150       setsebool -P selinuxuser_execheap 1
151
152
153
154       If you want to  allow  all  unconfined  executables  to  use  libraries
155       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
156       must turn on the selinuxuser_execmod boolean. Enabled by default.
157
158       setsebool -P selinuxuser_execmod 1
159
160
161
162       If you want to allow unconfined executables to make  their  stack  exe‐
163       cutable.   This  should  never, ever be necessary. Probably indicates a
164       badly coded executable, but could indicate an attack.  This  executable
165       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
166       stack boolean. Enabled by default.
167
168       setsebool -P selinuxuser_execstack 1
169
170
171
172       If you want to support X userspace object manager, you must turn on the
173       xserver_object_manager boolean. Enabled by default.
174
175       setsebool -P xserver_object_manager 1
176
177
178

MANAGED FILES

180       The  SELinux  process  type  livecd_t can manage files labeled with the
181       following file types.  The paths listed are the default paths for these
182       file types.  Note the processes UID still need to have DAC permissions.
183
184       file_type
185
186            all files on the system
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy governs the access  confined  processes  have  to  these  files.
196       SELinux  livecd  policy  is very flexible allowing users to setup their
197       livecd processes in as secure a method as possible.
198
199       STANDARD FILE CONTEXT
200
201       SELinux defines the file context types for the livecd, if you wanted to
202       store  files  with  these types in a diffent paths, you need to execute
203       the semanage command  to  sepecify  alternate  labeling  and  then  use
204       restorecon to put the labels on disk.
205
206       semanage fcontext -a -t livecd_tmp_t '/srv/mylivecd_content(/.*)?'
207       restorecon -R -v /srv/mylivecd_content
208
209       Note:  SELinux  often  uses  regular expressions to specify labels that
210       match multiple files.
211
212       The following file types are defined for livecd:
213
214
215
216       livecd_exec_t
217
218       - Set files with the livecd_exec_t type, if you want to  transition  an
219       executable to the livecd_t domain.
220
221
222
223       livecd_tmp_t
224
225       -  Set  files  with  the livecd_tmp_t type, if you want to store livecd
226       temporary files in the /tmp directories.
227
228
229
230       Note: File context can be temporarily modified with the chcon  command.
231       If  you want to permanently change the file context you need to use the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage  fcontext  can also be used to manipulate default file context
238       mappings.
239
240       semanage permissive can also be used to manipulate  whether  or  not  a
241       process type is permissive.
242
243       semanage  module can also be used to enable/disable/install/remove pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8),  livecd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
259       icy(8) , setsebool(8)
260
261
262
263livecd                             19-04-25                  livecd_selinux(8)
Impressum