1lsmd_plugin_selinux(8) SELinux Policy lsmd_plugin lsmd_plugin_selinux(8)
2
3
4
6 lsmd_plugin_selinux - Security Enhanced Linux Policy for the
7 lsmd_plugin processes
8
10 Security-Enhanced Linux secures the lsmd_plugin processes via flexible
11 mandatory access control.
12
13 The lsmd_plugin processes execute with the lsmd_plugin_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep lsmd_plugin_t
20
21
22
24 The lsmd_plugin_t SELinux type can be entered via the
25 lsmd_plugin_exec_t file type.
26
27 The default entrypoint paths for the lsmd_plugin_t domain are the fol‐
28 lowing:
29
30 /usr/bin/.*_lsmplugin
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 lsmd_plugin policy is very flexible allowing users to setup their
40 lsmd_plugin processes in as secure a method as possible.
41
42 The following process types are defined for lsmd_plugin:
43
44 lsmd_plugin_t
45
46 Note: semanage permissive -a lsmd_plugin_t can be used to make the
47 process type lsmd_plugin_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 lsmd_plugin policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run lsmd_plugin with the tight‐
56 est access possible.
57
58
59
60 If you want to determine whether lsmd_plugin can connect to all TCP
61 ports, you must turn on the lsmd_plugin_connect_any boolean. Disabled
62 by default.
63
64 setsebool -P lsmd_plugin_connect_any 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
76 The SELinux process type lsmd_plugin_t can manage files labeled with
77 the following file types. The paths listed are the default paths for
78 these file types. Note the processes UID still need to have DAC per‐
79 missions.
80
81 krb5_host_rcache_t
82
83 /var/tmp/krb5_0.rcache2
84 /var/cache/krb5rcache(/.*)?
85 /var/tmp/nfs_0
86 /var/tmp/DNS_25
87 /var/tmp/host_0
88 /var/tmp/imap_0
89 /var/tmp/HTTP_23
90 /var/tmp/HTTP_48
91 /var/tmp/ldap_55
92 /var/tmp/ldap_487
93 /var/tmp/ldapmap1_0
94
95 lsmd_plugin_tmp_t
96
97
98
100 SELinux requires files to have an extended attribute to define the file
101 type.
102
103 You can see the context of a file using the -Z option to ls
104
105 Policy governs the access confined processes have to these files.
106 SELinux lsmd_plugin policy is very flexible allowing users to setup
107 their lsmd_plugin processes in as secure a method as possible.
108
109 STANDARD FILE CONTEXT
110
111 SELinux defines the file context types for the lsmd_plugin, if you
112 wanted to store files with these types in a diffent paths, you need to
113 execute the semanage command to specify alternate labeling and then use
114 restorecon to put the labels on disk.
115
116 semanage fcontext -a -t lsmd_plugin_tmp_t '/srv/mylsmd_plugin_con‐
117 tent(/.*)?'
118 restorecon -R -v /srv/mylsmd_plugin_content
119
120 Note: SELinux often uses regular expressions to specify labels that
121 match multiple files.
122
123 The following file types are defined for lsmd_plugin:
124
125
126
127 lsmd_plugin_exec_t
128
129 - Set files with the lsmd_plugin_exec_t type, if you want to transition
130 an executable to the lsmd_plugin_t domain.
131
132
133
134 lsmd_plugin_tmp_t
135
136 - Set files with the lsmd_plugin_tmp_t type, if you want to store lsmd
137 plugin temporary files in the /tmp directories.
138
139
140
141 Note: File context can be temporarily modified with the chcon command.
142 If you want to permanently change the file context you need to use the
143 semanage fcontext command. This will modify the SELinux labeling data‐
144 base. You will need to use restorecon to apply the labels.
145
146
148 semanage fcontext can also be used to manipulate default file context
149 mappings.
150
151 semanage permissive can also be used to manipulate whether or not a
152 process type is permissive.
153
154 semanage module can also be used to enable/disable/install/remove pol‐
155 icy modules.
156
157 semanage boolean can also be used to manipulate the booleans
158
159
160 system-config-selinux is a GUI tool available to customize SELinux pol‐
161 icy settings.
162
163
165 This manual page was auto-generated using sepolicy manpage .
166
167
169 selinux(8), lsmd_plugin(8), semanage(8), restorecon(8), chcon(1), se‐
170 policy(8), setsebool(8)
171
172
173
174lsmd_plugin 21-11-19 lsmd_plugin_selinux(8)