1mdadm_selinux(8)             SELinux Policy mdadm             mdadm_selinux(8)
2
3
4

NAME

6       mdadm_selinux - Security Enhanced Linux Policy for the mdadm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the mdadm processes via flexible manda‐
10       tory access control.
11
12       The mdadm processes execute with the  mdadm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mdadm_t
19
20
21

ENTRYPOINTS

23       The mdadm_t SELinux type can be entered via the mdadm_exec_t file type.
24
25       The default entrypoint paths for the mdadm_t domain are the following:
26
27       /sbin/mdadm, /sbin/mdmon,  /sbin/mdmpd,  /sbin/iprdump,  /sbin/iprinit,
28       /sbin/iprupdate,   /usr/sbin/mdadm,  /usr/sbin/mdmon,  /usr/sbin/mdmpd,
29       /sbin/raid-check,         /usr/sbin/iprdump,         /usr/sbin/iprinit,
30       /usr/sbin/iprupdate, /usr/sbin/raid-check
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mdadm  policy is very flexible allowing users to setup their mdadm pro‐
40       cesses in as secure a method as possible.
41
42       The following process types are defined for mdadm:
43
44       mdadm_t
45
46       Note: semanage permissive -a mdadm_t can be used to  make  the  process
47       type  mdadm_t  permissive.  SELinux  does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  mdadm
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run mdadm with the tightest access possible.
56
57
58
59       If you want to allow all domains to execute in fips_mode, you must turn
60       on the fips_mode boolean. Enabled by default.
61
62       setsebool -P fips_mode 1
63
64
65
66       If you want to allow system to run with  NIS,  you  must  turn  on  the
67       nis_enabled boolean. Disabled by default.
68
69       setsebool -P nis_enabled 1
70
71
72

MANAGED FILES

74       The SELinux process type mdadm_t can manage files labeled with the fol‐
75       lowing file types.  The paths listed are the default  paths  for  these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/pcsd-ruby.socket
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       kdump_lock_t
109
110            /var/lock/kdump(/.*)?
111
112       kdumpctl_tmp_t
113
114
115       krb5_host_rcache_t
116
117            /var/tmp/krb5_0.rcache2
118            /var/cache/krb5rcache(/.*)?
119            /var/tmp/nfs_0
120            /var/tmp/DNS_25
121            /var/tmp/host_0
122            /var/tmp/imap_0
123            /var/tmp/HTTP_23
124            /var/tmp/HTTP_48
125            /var/tmp/ldap_55
126            /var/tmp/ldap_487
127            /var/tmp/ldapmap1_0
128
129       mdadm_conf_t
130
131            /etc/mdadm.conf
132            /etc/mdadm.conf.anacbak
133
134       mdadm_log_t
135
136            /var/log/iprdump.*
137            /var/log/iprdbg
138
139       mdadm_tmp_t
140
141
142       mdadm_tmpfs_t
143
144
145       mdadm_var_run_t
146
147            /dev/md/.*
148            /var/run/mdadm(/.*)?
149            /dev/.mdadm.map
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157       sysfs_t
158
159            /sys(/.*)?
160
161       systemd_passwd_var_run_t
162
163            /var/run/systemd/ask-password(/.*)?
164            /var/run/systemd/ask-password-block(/.*)?
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy governs the access  confined  processes  have  to  these  files.
174       SELinux  mdadm  policy  is  very flexible allowing users to setup their
175       mdadm processes in as secure a method as possible.
176
177       STANDARD FILE CONTEXT
178
179       SELinux defines the file context types for the mdadm, if you wanted  to
180       store  files  with  these types in a diffent paths, you need to execute
181       the semanage command to specify alternate labeling  and  then  use  re‐
182       storecon to put the labels on disk.
183
184       semanage fcontext -a -t mdadm_log_t '/srv/mymdadm_content(/.*)?'
185       restorecon -R -v /srv/mymdadm_content
186
187       Note:  SELinux  often  uses  regular expressions to specify labels that
188       match multiple files.
189
190       The following file types are defined for mdadm:
191
192
193
194       mdadm_conf_t
195
196       - Set files with the mdadm_conf_t type, if you want to treat the  files
197       as mdadm configuration data, usually stored under the /etc directory.
198
199
200       Paths:
201            /etc/mdadm.conf, /etc/mdadm.conf.anacbak
202
203
204       mdadm_exec_t
205
206       -  Set  files  with the mdadm_exec_t type, if you want to transition an
207       executable to the mdadm_t domain.
208
209
210       Paths:
211            /sbin/mdadm,     /sbin/mdmon,     /sbin/mdmpd,      /sbin/iprdump,
212            /sbin/iprinit,  /sbin/iprupdate, /usr/sbin/mdadm, /usr/sbin/mdmon,
213            /usr/sbin/mdmpd,       /sbin/raid-check,        /usr/sbin/iprdump,
214            /usr/sbin/iprinit, /usr/sbin/iprupdate, /usr/sbin/raid-check
215
216
217       mdadm_initrc_exec_t
218
219       -  Set  files with the mdadm_initrc_exec_t type, if you want to transi‐
220       tion an executable to the mdadm_initrc_t domain.
221
222
223
224       mdadm_log_t
225
226       - Set files with the mdadm_log_t type, if you want to treat the data as
227       mdadm log data, usually stored under the /var/log directory.
228
229
230       Paths:
231            /var/log/iprdump.*, /var/log/iprdbg
232
233
234       mdadm_tmp_t
235
236       -  Set files with the mdadm_tmp_t type, if you want to store mdadm tem‐
237       porary files in the /tmp directories.
238
239
240
241       mdadm_tmpfs_t
242
243       - Set files with the mdadm_tmpfs_t type, if you  want  to  store  mdadm
244       files on a tmpfs file system.
245
246
247
248       mdadm_unit_file_t
249
250       -  Set  files with the mdadm_unit_file_t type, if you want to treat the
251       files as mdadm unit content.
252
253
254       Paths:
255            /usr/lib/systemd/system/mdmon@.*,  /usr/lib/systemd/system/mdmoni‐
256            tor.*
257
258
259       mdadm_var_run_t
260
261       -  Set  files  with  the mdadm_var_run_t type, if you want to store the
262       mdadm files under the /run or /var/run directory.
263
264
265       Paths:
266            /dev/md/.*, /var/run/mdadm(/.*)?, /dev/.mdadm.map
267
268
269       Note: File context can be temporarily modified with the chcon  command.
270       If  you want to permanently change the file context you need to use the
271       semanage fcontext command.  This will modify the SELinux labeling data‐
272       base.  You will need to use restorecon to apply the labels.
273
274

COMMANDS

276       semanage  fcontext  can also be used to manipulate default file context
277       mappings.
278
279       semanage permissive can also be used to manipulate  whether  or  not  a
280       process type is permissive.
281
282       semanage  module can also be used to enable/disable/install/remove pol‐
283       icy modules.
284
285       semanage boolean can also be used to manipulate the booleans
286
287
288       system-config-selinux is a GUI tool available to customize SELinux pol‐
289       icy settings.
290
291

AUTHOR

293       This manual page was auto-generated using sepolicy manpage .
294
295

SEE ALSO

297       selinux(8),  mdadm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
298       icy(8), setsebool(8)
299
300
301
302mdadm                              21-11-19                   mdadm_selinux(8)
Impressum