1lsmd_plugin_selinux(8)    SELinux Policy lsmd_plugin    lsmd_plugin_selinux(8)
2
3
4

NAME

6       lsmd_plugin_selinux - Security Enhanced Linux Policy for the lsmd_plug‐
7       in processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the lsmd_plugin processes via  flexible
11       mandatory access control.
12
13       The  lsmd_plugin processes execute with the lsmd_plugin_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lsmd_plugin_t
20
21
22

ENTRYPOINTS

24       The  lsmd_plugin_t  SELinux  type  can  be  entered  via the lsmd_plug‐
25       in_exec_t file type.
26
27       The default entrypoint paths for the lsmd_plugin_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/.*_lsmplugin
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       lsmd_plugin  policy  is  very  flexible  allowing  users to setup their
40       lsmd_plugin processes in as secure a method as possible.
41
42       The following process types are defined for lsmd_plugin:
43
44       lsmd_plugin_t
45
46       Note: semanage permissive -a lsmd_plugin_t can  be  used  to  make  the
47       process  type lsmd_plugin_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       lsmd_plugin policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run lsmd_plugin with the tight‐
56       est access possible.
57
58
59
60       If you want to determine whether lsmd_plugin can  connect  to  all  TCP
61       ports,  you  must turn on the lsmd_plugin_connect_any boolean. Disabled
62       by default.
63
64       setsebool -P lsmd_plugin_connect_any 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Enabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103

MANAGED FILES

105       The SELinux process type lsmd_plugin_t can manage  files  labeled  with
106       the  following  file types.  The paths listed are the default paths for
107       these file types.  Note the processes UID still need to have  DAC  per‐
108       missions.
109
110       lsmd_plugin_tmp_t
111
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy governs the access  confined  processes  have  to  these  files.
121       SELinux  lsmd_plugin  policy  is  very flexible allowing users to setup
122       their lsmd_plugin processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types  for  the  lsmd_plugin,  if  you
127       wanted  to store files with these types in a diffent paths, you need to
128       execute the semanage command to sepecify alternate  labeling  and  then
129       use restorecon to put the labels on disk.
130
131       semanage  fcontext  -a  -t  lsmd_plugin_tmp_t  '/srv/mylsmd_plugin_con‐
132       tent(/.*)?'
133       restorecon -R -v /srv/mylsmd_plugin_content
134
135       Note: SELinux often uses regular expressions  to  specify  labels  that
136       match multiple files.
137
138       The following file types are defined for lsmd_plugin:
139
140
141
142       lsmd_plugin_exec_t
143
144       - Set files with the lsmd_plugin_exec_t type, if you want to transition
145       an executable to the lsmd_plugin_t domain.
146
147
148
149       lsmd_plugin_tmp_t
150
151       - Set files with the lsmd_plugin_tmp_t type, if you want to store  lsmd
152       plugin temporary files in the /tmp directories.
153
154
155
156       Note:  File context can be temporarily modified with the chcon command.
157       If you want to permanently change the file context you need to use  the
158       semanage fcontext command.  This will modify the SELinux labeling data‐
159       base.  You will need to use restorecon to apply the labels.
160
161

COMMANDS

163       semanage fcontext can also be used to manipulate default  file  context
164       mappings.
165
166       semanage  permissive  can  also  be used to manipulate whether or not a
167       process type is permissive.
168
169       semanage module can also be used to enable/disable/install/remove  pol‐
170       icy modules.
171
172       semanage boolean can also be used to manipulate the booleans
173
174
175       system-config-selinux is a GUI tool available to customize SELinux pol‐
176       icy settings.
177
178

AUTHOR

180       This manual page was auto-generated using sepolicy manpage .
181
182

SEE ALSO

184       selinux(8),  lsmd_plugin(8),  semanage(8),   restorecon(8),   chcon(1),
185       sepolicy(8), setsebool(8)
186
187
188
189lsmd_plugin                        19-10-08             lsmd_plugin_selinux(8)
Impressum