1clvmd_selinux(8)             SELinux Policy clvmd             clvmd_selinux(8)
2
3
4

NAME

6       clvmd_selinux - Security Enhanced Linux Policy for the clvmd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the clvmd processes via flexible manda‐
10       tory access control.
11
12       The clvmd processes execute with the  clvmd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep clvmd_t
19
20
21

ENTRYPOINTS

23       The clvmd_t SELinux type can be entered via the clvmd_exec_t file type.
24
25       The default entrypoint paths for the clvmd_t domain are the following:
26
27       /usr/sbin/clvmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       clvmd policy is very flexible allowing users to setup their clvmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for clvmd:
40
41       clvmd_t
42
43       Note:  semanage  permissive  -a clvmd_t can be used to make the process
44       type clvmd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   clvmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run clvmd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to deny user domains applications to map a memory region as
65       both  executable  and  writable,  this  is dangerous and the executable
66       should be reported in bugzilla, you must turn on the deny_execmem bool‐
67       ean. Enabled by default.
68
69       setsebool -P deny_execmem 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Enabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to control the ability to mmap a low area of the address
88       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
89       the mmap_low_allowed boolean. Disabled by default.
90
91       setsebool -P mmap_low_allowed 1
92
93
94
95       If  you  want  to  allow  system  to run with NIS, you must turn on the
96       nis_enabled boolean. Disabled by default.
97
98       setsebool -P nis_enabled 1
99
100
101
102       If you want to allow confined applications to use nscd  shared  memory,
103       you must turn on the nscd_use_shm boolean. Enabled by default.
104
105       setsebool -P nscd_use_shm 1
106
107
108
109       If  you  want  to  disable  kernel module loading, you must turn on the
110       secure_mode_insmod boolean. Enabled by default.
111
112       setsebool -P secure_mode_insmod 1
113
114
115
116       If you want to allow unconfined executables to make their  heap  memory
117       executable.   Doing  this  is  a  really bad idea. Probably indicates a
118       badly coded executable, but could indicate an attack.  This  executable
119       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
120       uxuser_execheap boolean. Disabled by default.
121
122       setsebool -P selinuxuser_execheap 1
123
124
125
126       If you want to allow unconfined executables to make  their  stack  exe‐
127       cutable.   This  should  never, ever be necessary. Probably indicates a
128       badly coded executable, but could indicate an attack.  This  executable
129       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
130       stack boolean. Enabled by default.
131
132       setsebool -P selinuxuser_execstack 1
133
134
135

MANAGED FILES

137       The SELinux process type clvmd_t can manage files labeled with the fol‐
138       lowing  file  types.   The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       file_type
142
143            all files on the system
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux clvmd policy is very flexible allowing  users  to  setup  their
154       clvmd processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines the file context types for the clvmd, if you wanted to
159       store files with these types in a diffent paths, you  need  to  execute
160       the  semanage  command  to  sepecify  alternate  labeling  and then use
161       restorecon to put the labels on disk.
162
163       semanage fcontext -a -t clvmd_var_run_t '/srv/myclvmd_content(/.*)?'
164       restorecon -R -v /srv/myclvmd_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for clvmd:
170
171
172
173       clvmd_exec_t
174
175       -  Set  files  with the clvmd_exec_t type, if you want to transition an
176       executable to the clvmd_t domain.
177
178
179
180       clvmd_initrc_exec_t
181
182       - Set files with the clvmd_initrc_exec_t type, if you want  to  transi‐
183       tion an executable to the clvmd_initrc_t domain.
184
185
186
187       clvmd_tmpfs_t
188
189       -  Set  files  with  the clvmd_tmpfs_t type, if you want to store clvmd
190       files on a tmpfs file system.
191
192
193
194       clvmd_var_run_t
195
196       - Set files with the clvmd_var_run_t type, if you  want  to  store  the
197       clvmd files under the /run or /var/run directory.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8),  clvmd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
230       icy(8), setsebool(8)
231
232
233
234clvmd                              19-10-08                   clvmd_selinux(8)
Impressum