1lsmd_plugin_selinux(8)    SELinux Policy lsmd_plugin    lsmd_plugin_selinux(8)
2
3
4

NAME

6       lsmd_plugin_selinux - Security Enhanced Linux Policy for the lsmd_plug‐
7       in processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the lsmd_plugin processes via  flexible
11       mandatory access control.
12
13       The  lsmd_plugin processes execute with the lsmd_plugin_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lsmd_plugin_t
20
21
22

ENTRYPOINTS

24       The  lsmd_plugin_t  SELinux  type  can  be  entered  via the lsmd_plug‐
25       in_exec_t file type.
26
27       The default entrypoint paths for the lsmd_plugin_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/.*_lsmplugin
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       lsmd_plugin  policy  is  very  flexible  allowing  users to setup their
40       lsmd_plugin processes in as secure a method as possible.
41
42       The following process types are defined for lsmd_plugin:
43
44       lsmd_plugin_t
45
46       Note: semanage permissive -a lsmd_plugin_t can  be  used  to  make  the
47       process  type lsmd_plugin_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       lsmd_plugin policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run lsmd_plugin with the tight‐
56       est access possible.
57
58
59
60       If you want to determine whether lsmd_plugin can  connect  to  all  TCP
61       ports,  you  must turn on the lsmd_plugin_connect_any boolean. Disabled
62       by default.
63
64       setsebool -P lsmd_plugin_connect_any 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

FILE CONTEXTS

76       SELinux requires files to have an extended attribute to define the file
77       type.
78
79       You can see the context of a file using the -Z option to ls
80
81       Policy governs the access  confined  processes  have  to  these  files.
82       SELinux  lsmd_plugin  policy  is  very flexible allowing users to setup
83       their lsmd_plugin processes in as secure a method as possible.
84
85       STANDARD FILE CONTEXT
86
87       SELinux defines the file context types  for  the  lsmd_plugin,  if  you
88       wanted  to store files with these types in a diffent paths, you need to
89       execute the semanage command to sepecify alternate  labeling  and  then
90       use restorecon to put the labels on disk.
91
92       semanage  fcontext  -a  -t  lsmd_plugin_tmp_t  '/srv/mylsmd_plugin_con‐
93       tent(/.*)?'
94       restorecon -R -v /srv/mylsmd_plugin_content
95
96       Note: SELinux often uses regular expressions  to  specify  labels  that
97       match multiple files.
98
99       The following file types are defined for lsmd_plugin:
100
101
102
103       lsmd_plugin_exec_t
104
105       - Set files with the lsmd_plugin_exec_t type, if you want to transition
106       an executable to the lsmd_plugin_t domain.
107
108
109
110       lsmd_plugin_tmp_t
111
112       - Set files with the lsmd_plugin_tmp_t type, if you want to store  lsmd
113       plugin temporary files in the /tmp directories.
114
115
116
117       Note:  File context can be temporarily modified with the chcon command.
118       If you want to permanently change the file context you need to use  the
119       semanage fcontext command.  This will modify the SELinux labeling data‐
120       base.  You will need to use restorecon to apply the labels.
121
122

COMMANDS

124       semanage fcontext can also be used to manipulate default  file  context
125       mappings.
126
127       semanage  permissive  can  also  be used to manipulate whether or not a
128       process type is permissive.
129
130       semanage module can also be used to enable/disable/install/remove  pol‐
131       icy modules.
132
133       semanage boolean can also be used to manipulate the booleans
134
135
136       system-config-selinux is a GUI tool available to customize SELinux pol‐
137       icy settings.
138
139

AUTHOR

141       This manual page was auto-generated using sepolicy manpage .
142
143

SEE ALSO

145       selinux(8),  lsmd_plugin(8),  semanage(8),   restorecon(8),   chcon(1),
146       sepolicy(8), setsebool(8)
147
148
149
150lsmd_plugin                        21-03-26             lsmd_plugin_selinux(8)
Impressum