1lsmd_plugin_selinux(8)    SELinux Policy lsmd_plugin    lsmd_plugin_selinux(8)
2
3
4

NAME

6       lsmd_plugin_selinux - Security Enhanced Linux Policy for the lsmd_plug‐
7       in processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the lsmd_plugin processes via  flexible
11       mandatory access control.
12
13       The  lsmd_plugin processes execute with the lsmd_plugin_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lsmd_plugin_t
20
21
22

ENTRYPOINTS

24       The  lsmd_plugin_t  SELinux  type  can  be  entered  via the lsmd_plug‐
25       in_exec_t file type.
26
27       The default entrypoint paths for the lsmd_plugin_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/.*_lsmplugin
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       lsmd_plugin  policy  is  very  flexible  allowing  users to setup their
40       lsmd_plugin processes in as secure a method as possible.
41
42       The following process types are defined for lsmd_plugin:
43
44       lsmd_plugin_t
45
46       Note: semanage permissive -a lsmd_plugin_t can  be  used  to  make  the
47       process  type lsmd_plugin_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       lsmd_plugin policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run lsmd_plugin with the tight‐
56       est access possible.
57
58
59
60       If you want to determine whether lsmd_plugin can  connect  to  all  TCP
61       ports,  you  must turn on the lsmd_plugin_connect_any boolean. Disabled
62       by default.
63
64       setsebool -P lsmd_plugin_connect_any 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to deny any process from ptracing or  debugging  any  other
77       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
78       default.
79
80       setsebool -P deny_ptrace 1
81
82
83
84       If you want to allow any process  to  mmap  any  file  on  system  with
85       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
86       ean. Enabled by default.
87
88       setsebool -P domain_can_mmap_files 1
89
90
91
92       If you want to allow all domains write to kmsg_device, while kernel  is
93       executed  with  systemd.log_target=kmsg parameter, you must turn on the
94       domain_can_write_kmsg boolean. Disabled by default.
95
96       setsebool -P domain_can_write_kmsg 1
97
98
99
100       If you want to allow all domains to use other domains file descriptors,
101       you must turn on the domain_fd_use boolean. Enabled by default.
102
103       setsebool -P domain_fd_use 1
104
105
106
107       If  you  want to allow all domains to have the kernel load modules, you
108       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
109       default.
110
111       setsebool -P domain_kernel_load_modules 1
112
113
114
115       If you want to allow all domains to execute in fips_mode, you must turn
116       on the fips_mode boolean. Enabled by default.
117
118       setsebool -P fips_mode 1
119
120
121
122       If you want to enable reading of urandom for all domains, you must turn
123       on the global_ssp boolean. Disabled by default.
124
125       setsebool -P global_ssp 1
126
127
128
129       If  you  want  to allow confined applications to run with kerberos, you
130       must turn on the kerberos_enabled boolean. Enabled by default.
131
132       setsebool -P kerberos_enabled 1
133
134
135
136       If you want to allow system to run with  NIS,  you  must  turn  on  the
137       nis_enabled boolean. Disabled by default.
138
139       setsebool -P nis_enabled 1
140
141
142
143       If  you  want to allow confined applications to use nscd shared memory,
144       you must turn on the nscd_use_shm boolean. Disabled by default.
145
146       setsebool -P nscd_use_shm 1
147
148
149

MANAGED FILES

151       The SELinux process type lsmd_plugin_t can manage  files  labeled  with
152       the  following  file types.  The paths listed are the default paths for
153       these file types.  Note the processes UID still need to have  DAC  per‐
154       missions.
155
156       lsmd_plugin_tmp_t
157
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux  lsmd_plugin  policy  is  very flexible allowing users to setup
168       their lsmd_plugin processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types  for  the  lsmd_plugin,  if  you
173       wanted  to store files with these types in a diffent paths, you need to
174       execute the semanage command to sepecify alternate  labeling  and  then
175       use restorecon to put the labels on disk.
176
177       semanage  fcontext  -a  -t  lsmd_plugin_tmp_t  '/srv/mylsmd_plugin_con‐
178       tent(/.*)?'
179       restorecon -R -v /srv/mylsmd_plugin_content
180
181       Note: SELinux often uses regular expressions  to  specify  labels  that
182       match multiple files.
183
184       The following file types are defined for lsmd_plugin:
185
186
187
188       lsmd_plugin_exec_t
189
190       - Set files with the lsmd_plugin_exec_t type, if you want to transition
191       an executable to the lsmd_plugin_t domain.
192
193
194
195       lsmd_plugin_tmp_t
196
197       - Set files with the lsmd_plugin_tmp_t type, if you want to store  lsmd
198       plugin temporary files in the /tmp directories.
199
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8),  lsmd_plugin(8),  semanage(8),   restorecon(8),   chcon(1),
231       sepolicy(8) , setsebool(8)
232
233
234
235lsmd_plugin                        19-04-25             lsmd_plugin_selinux(8)
Impressum