1lsmd_selinux(8)               SELinux Policy lsmd              lsmd_selinux(8)
2
3
4

NAME

6       lsmd_selinux - Security Enhanced Linux Policy for the lsmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the lsmd processes via flexible manda‐
10       tory access control.
11
12       The lsmd processes execute with the lsmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lsmd_t
19
20
21

ENTRYPOINTS

23       The lsmd_t SELinux type can be entered via the lsmd_exec_t file type.
24
25       The default entrypoint paths for the lsmd_t domain are the following:
26
27       /usr/bin/lsmd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lsmd policy is very flexible allowing users to setup  their  lsmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lsmd:
40
41       lsmd_t, lsmd_plugin_t
42
43       Note:  semanage  permissive  -a  lsmd_t can be used to make the process
44       type lsmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   lsmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lsmd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux lsmd policy is very flexible allowing users to setup their lsmd
81       processes in as secure a method as possible.
82
83       The following port types are defined for lsmd:
84
85
86       lsm_plugin_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 18700
92

MANAGED FILES

94       The  SELinux process type lsmd_t can manage files labeled with the fol‐
95       lowing file types.  The paths listed are the default  paths  for  these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       cluster_conf_t
99
100            /etc/cluster(/.*)?
101
102       cluster_var_lib_t
103
104            /var/lib/pcsd(/.*)?
105            /var/lib/cluster(/.*)?
106            /var/lib/openais(/.*)?
107            /var/lib/pengine(/.*)?
108            /var/lib/corosync(/.*)?
109            /usr/lib/heartbeat(/.*)?
110            /var/lib/heartbeat(/.*)?
111            /var/lib/pacemaker(/.*)?
112
113       cluster_var_run_t
114
115            /var/run/crm(/.*)?
116            /var/run/cman_.*
117            /var/run/rsctmp(/.*)?
118            /var/run/aisexec.*
119            /var/run/heartbeat(/.*)?
120            /var/run/pcsd-ruby.socket
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       krb5_host_rcache_t
129
130            /var/tmp/krb5_0.rcache2
131            /var/cache/krb5rcache(/.*)?
132            /var/tmp/nfs_0
133            /var/tmp/DNS_25
134            /var/tmp/host_0
135            /var/tmp/imap_0
136            /var/tmp/HTTP_23
137            /var/tmp/HTTP_48
138            /var/tmp/ldap_55
139            /var/tmp/ldap_487
140            /var/tmp/ldapmap1_0
141
142       lsmd_var_run_t
143
144            /var/run/lsm(/.*)?
145
146       root_t
147
148            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
149            /
150            /initrd
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy governs the access  confined  processes  have  to  these  files.
160       SELinux lsmd policy is very flexible allowing users to setup their lsmd
161       processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux defines the file context types for the lsmd, if you  wanted  to
166       store  files  with  these types in a diffent paths, you need to execute
167       the semanage command to specify alternate labeling  and  then  use  re‐
168       storecon to put the labels on disk.
169
170       semanage fcontext -a -t lsmd_plugin_tmp_t '/srv/mylsmd_content(/.*)?'
171       restorecon -R -v /srv/mylsmd_content
172
173       Note:  SELinux  often  uses  regular expressions to specify labels that
174       match multiple files.
175
176       The following file types are defined for lsmd:
177
178
179
180       lsmd_exec_t
181
182       - Set files with the lsmd_exec_t type, if you want to transition an ex‐
183       ecutable to the lsmd_t domain.
184
185
186
187       lsmd_plugin_exec_t
188
189       - Set files with the lsmd_plugin_exec_t type, if you want to transition
190       an executable to the lsmd_plugin_t domain.
191
192
193
194       lsmd_plugin_tmp_t
195
196       - Set files with the lsmd_plugin_tmp_t type, if you want to store  lsmd
197       plugin temporary files in the /tmp directories.
198
199
200
201       lsmd_unit_file_t
202
203       -  Set  files  with the lsmd_unit_file_t type, if you want to treat the
204       files as lsmd unit content.
205
206
207
208       lsmd_var_run_t
209
210       - Set files with the lsmd_var_run_t type, if you want to store the lsmd
211       files under the /run or /var/run directory.
212
213
214
215       Note:  File context can be temporarily modified with the chcon command.
216       If you want to permanently change the file context you need to use  the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage fcontext can also be used to manipulate default  file  context
223       mappings.
224
225       semanage  permissive  can  also  be used to manipulate whether or not a
226       process type is permissive.
227
228       semanage module can also be used to enable/disable/install/remove  pol‐
229       icy modules.
230
231       semanage port can also be used to manipulate the port definitions
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8), lsmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
246       setsebool(8), lsmd_plugin_selinux(8)
247
248
249
250lsmd                               21-11-19                    lsmd_selinux(8)
Impressum