1lockdev_selinux(8)          SELinux Policy lockdev          lockdev_selinux(8)
2
3
4

NAME

6       lockdev_selinux  -  Security Enhanced Linux Policy for the lockdev pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  lockdev  processes  via  flexible
11       mandatory access control.
12
13       The  lockdev processes execute with the lockdev_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lockdev_t
20
21
22

ENTRYPOINTS

24       The  lockdev_t  SELinux type can be entered via the lockdev_exec_t file
25       type.
26
27       The default entrypoint paths for the lockdev_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/lockdev
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       lockdev  policy  is very flexible allowing users to setup their lockdev
40       processes in as secure a method as possible.
41
42       The following process types are defined for lockdev:
43
44       lockdev_t
45
46       Note: semanage permissive -a lockdev_t can be used to make the  process
47       type  lockdev_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  lockdev
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run lockdev with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

FILE CONTEXTS

68       SELinux requires files to have an extended attribute to define the file
69       type.
70
71       You can see the context of a file using the -Z option to ls
72
73       Policy governs the access  confined  processes  have  to  these  files.
74       SELinux  lockdev  policy is very flexible allowing users to setup their
75       lockdev processes in as secure a method as possible.
76
77       STANDARD FILE CONTEXT
78
79       SELinux defines the file context types for the lockdev, if  you  wanted
80       to store files with these types in a diffent paths, you need to execute
81       the semanage command to specify alternate labeling  and  then  use  re‐
82       storecon to put the labels on disk.
83
84       semanage fcontext -a -t lockdev_lock_t '/srv/mylockdev_content(/.*)?'
85       restorecon -R -v /srv/mylockdev_content
86
87       Note:  SELinux  often  uses  regular expressions to specify labels that
88       match multiple files.
89
90       The following file types are defined for lockdev:
91
92
93
94       lockdev_exec_t
95
96       - Set files with the lockdev_exec_t type, if you want to transition  an
97       executable to the lockdev_t domain.
98
99
100
101       lockdev_lock_t
102
103       -  Set  files  with  the  lockdev_lock_t type, if you want to treat the
104       files as lockdev lock data, stored under the /var/lock directory
105
106
107
108       Note: File context can be temporarily modified with the chcon  command.
109       If  you want to permanently change the file context you need to use the
110       semanage fcontext command.  This will modify the SELinux labeling data‐
111       base.  You will need to use restorecon to apply the labels.
112
113

COMMANDS

115       semanage  fcontext  can also be used to manipulate default file context
116       mappings.
117
118       semanage permissive can also be used to manipulate  whether  or  not  a
119       process type is permissive.
120
121       semanage  module can also be used to enable/disable/install/remove pol‐
122       icy modules.
123
124       semanage boolean can also be used to manipulate the booleans
125
126
127       system-config-selinux is a GUI tool available to customize SELinux pol‐
128       icy settings.
129
130

AUTHOR

132       This manual page was auto-generated using sepolicy manpage .
133
134

SEE ALSO

136       selinux(8),  lockdev(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
137       icy(8), setsebool(8)
138
139
140
141lockdev                            23-02-03                 lockdev_selinux(8)
Impressum