1mdadm_selinux(8)             SELinux Policy mdadm             mdadm_selinux(8)
2
3
4

NAME

6       mdadm_selinux - Security Enhanced Linux Policy for the mdadm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the mdadm processes via flexible manda‐
10       tory access control.
11
12       The mdadm processes execute with the  mdadm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mdadm_t
19
20
21

ENTRYPOINTS

23       The mdadm_t SELinux type can be entered via the mdadm_exec_t file type.
24
25       The default entrypoint paths for the mdadm_t domain are the following:
26
27       /sbin/mdadm, /sbin/mdmon,  /sbin/mdmpd,  /sbin/iprdump,  /sbin/iprinit,
28       /sbin/iprupdate,   /usr/sbin/mdadm,  /usr/sbin/mdmon,  /usr/sbin/mdmpd,
29       /sbin/raid-check,         /usr/sbin/iprdump,         /usr/sbin/iprinit,
30       /usr/sbin/iprupdate, /usr/sbin/raid-check
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mdadm  policy is very flexible allowing users to setup their mdadm pro‐
40       cesses in as secure a method as possible.
41
42       The following process types are defined for mdadm:
43
44       mdadm_t
45
46       Note: semanage permissive -a mdadm_t can be used to  make  the  process
47       type  mdadm_t  permissive.  SELinux  does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  mdadm
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run mdadm with the tightest access possible.
56
57
58
59       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
60       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
61       Enabled by default.
62
63       setsebool -P daemons_dontaudit_scheduling 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The SELinux process type mdadm_t can manage files labeled with the fol‐
83       lowing file types.  The paths listed are the default  paths  for  these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/pcsd-ruby.socket
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       kdump_lock_t
117
118            /var/lock/kdump(/.*)?
119
120       kdumpctl_tmp_t
121
122
123       krb5_host_rcache_t
124
125            /var/tmp/krb5_0.rcache2
126            /var/cache/krb5rcache(/.*)?
127            /var/tmp/nfs_0
128            /var/tmp/DNS_25
129            /var/tmp/host_0
130            /var/tmp/imap_0
131            /var/tmp/HTTP_23
132            /var/tmp/HTTP_48
133            /var/tmp/ldap_55
134            /var/tmp/ldap_487
135            /var/tmp/ldapmap1_0
136
137       mdadm_conf_t
138
139            /etc/mdadm.conf
140            /etc/mdadm.conf.anacbak
141
142       mdadm_log_t
143
144            /var/log/iprdump.*
145            /var/log/iprdbg
146
147       mdadm_tmp_t
148
149
150       mdadm_tmpfs_t
151
152
153       mdadm_var_run_t
154
155            /dev/md/.*
156            /var/run/mdadm(/.*)?
157            /dev/.mdadm.map
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165       sysfs_t
166
167            /sys(/.*)?
168
169       systemd_passwd_var_run_t
170
171            /var/run/systemd/ask-password(/.*)?
172            /var/run/systemd/ask-password-block(/.*)?
173
174

FILE CONTEXTS

176       SELinux requires files to have an extended attribute to define the file
177       type.
178
179       You can see the context of a file using the -Z option to ls
180
181       Policy governs the access  confined  processes  have  to  these  files.
182       SELinux  mdadm  policy  is  very flexible allowing users to setup their
183       mdadm processes in as secure a method as possible.
184
185       STANDARD FILE CONTEXT
186
187       SELinux defines the file context types for the mdadm, if you wanted  to
188       store  files with these types in a different paths, you need to execute
189       the semanage command to specify alternate labeling  and  then  use  re‐
190       storecon to put the labels on disk.
191
192       semanage fcontext -a -t mdadm_exec_t '/srv/mdadm/content(/.*)?'
193       restorecon -R -v /srv/mymdadm_content
194
195       Note:  SELinux  often  uses  regular expressions to specify labels that
196       match multiple files.
197
198       The following file types are defined for mdadm:
199
200
201
202       mdadm_conf_t
203
204       - Set files with the mdadm_conf_t type, if you want to treat the  files
205       as mdadm configuration data, usually stored under the /etc directory.
206
207
208       Paths:
209            /etc/mdadm.conf, /etc/mdadm.conf.anacbak
210
211
212       mdadm_exec_t
213
214       -  Set  files  with the mdadm_exec_t type, if you want to transition an
215       executable to the mdadm_t domain.
216
217
218       Paths:
219            /sbin/mdadm,     /sbin/mdmon,     /sbin/mdmpd,      /sbin/iprdump,
220            /sbin/iprinit,  /sbin/iprupdate, /usr/sbin/mdadm, /usr/sbin/mdmon,
221            /usr/sbin/mdmpd,       /sbin/raid-check,        /usr/sbin/iprdump,
222            /usr/sbin/iprinit, /usr/sbin/iprupdate, /usr/sbin/raid-check
223
224
225       mdadm_initrc_exec_t
226
227       -  Set  files with the mdadm_initrc_exec_t type, if you want to transi‐
228       tion an executable to the mdadm_initrc_t domain.
229
230
231
232       mdadm_log_t
233
234       - Set files with the mdadm_log_t type, if you want to treat the data as
235       mdadm log data, usually stored under the /var/log directory.
236
237
238       Paths:
239            /var/log/iprdump.*, /var/log/iprdbg
240
241
242       mdadm_tmp_t
243
244       -  Set files with the mdadm_tmp_t type, if you want to store mdadm tem‐
245       porary files in the /tmp directories.
246
247
248
249       mdadm_tmpfs_t
250
251       - Set files with the mdadm_tmpfs_t type, if you  want  to  store  mdadm
252       files on a tmpfs file system.
253
254
255
256       mdadm_unit_file_t
257
258       -  Set  files with the mdadm_unit_file_t type, if you want to treat the
259       files as mdadm unit content.
260
261
262       Paths:
263            /usr/lib/systemd/system/mdmon@.*,  /usr/lib/systemd/system/mdmoni‐
264            tor.*
265
266
267       mdadm_var_run_t
268
269       -  Set  files  with  the mdadm_var_run_t type, if you want to store the
270       mdadm files under the /run or /var/run directory.
271
272
273       Paths:
274            /dev/md/.*, /var/run/mdadm(/.*)?, /dev/.mdadm.map
275
276
277       Note: File context can be temporarily modified with the chcon  command.
278       If  you want to permanently change the file context you need to use the
279       semanage fcontext command.  This will modify the SELinux labeling data‐
280       base.  You will need to use restorecon to apply the labels.
281
282

COMMANDS

284       semanage  fcontext  can also be used to manipulate default file context
285       mappings.
286
287       semanage permissive can also be used to manipulate  whether  or  not  a
288       process type is permissive.
289
290       semanage  module can also be used to enable/disable/install/remove pol‐
291       icy modules.
292
293       semanage boolean can also be used to manipulate the booleans
294
295
296       system-config-selinux is a GUI tool available to customize SELinux pol‐
297       icy settings.
298
299

AUTHOR

301       This manual page was auto-generated using sepolicy manpage .
302
303

SEE ALSO

305       selinux(8),  mdadm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
306       icy(8), setsebool(8)
307
308
309
310mdadm                              23-12-15                   mdadm_selinux(8)
Impressum