lvm_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

lvm_selinux(8)		      SELinux Policy lvm		lvm_selinux(8)

NAME
       lvm_selinux - Security Enhanced Linux Policy for the lvm processes

DESCRIPTION
       Security-Enhanced  Linux	 secures the lvm processes via flexible manda‐
       tory access control.

       The lvm processes execute with the lvm_t SELinux type. You can check if
       you  have  these processes running by executing the ps command with the
       -Z qualifier.

       For example:

       ps -eZ | grep lvm_t

ENTRYPOINTS
       The lvm_t SELinux type can be  entered  via  the	 lvm_exec_t,  filesys‐
       tem_type, unlabeled_t, proc_type, file_type, sysctl_type, mtrr_device_t
       file types.

       The default entrypoint paths for the lvm_t domain are the following:

       /lib/lvm-10/.*,		/lib/lvm-200/.*,	   /usr/lib/lvm-10/.*,
       /usr/lib/lvm-200/.*,	    /usr/lib/systemd/system-generators/lvm2.*,
       /sbin/lvm, /sbin/lvs, /sbin/pvs, /sbin/vgs,  /sbin/vgck,	 /sbin/dmraid,
       /sbin/kpartx,  /sbin/lvmsar,  /sbin/lvscan, /sbin/pvdata, /sbin/pvmove,
       /sbin/pvscan,	 /sbin/vgscan,	    /sbin/dmsetup,	/sbin/e2fsadm,
       /sbin/lvmetad,	  /sbin/lvmsadc,     /sbin/vgmerge,	/sbin/vgsplit,
       /usr/sbin/lvm,	  /usr/sbin/lvs,     /usr/sbin/pvs,	/usr/sbin/vgs,
       /sbin/lvchange,	  /sbin/lvcreate,    /sbin/lvextend,   /sbin/lvreduce,
       /sbin/lvremove,	 /sbin/lvrename,    /sbin/lvresize,    /sbin/pvchange,
       /sbin/pvcreate,	  /sbin/pvremove,    /sbin/vgchange,   /sbin/vgcreate,
       /sbin/vgexport,	 /sbin/vgextend,    /sbin/vgimport,    /sbin/vgreduce,
       /sbin/vgremove,	  /sbin/vgrename,   /usr/sbin/vgck,   /sbin/lvdisplay,
       /sbin/lvmchange,	 /sbin/pvdisplay,  /sbin/vgdisplay,   /sbin/vgmknodes,
       /sbin/vgwrapper,	 /sbin/cryptsetup, /sbin/lvm.static, /sbin/multipathd,
       /usr/sbin/dmraid, /usr/sbin/kpartx, /usr/sbin/lvmsar, /usr/sbin/lvscan,
       /usr/sbin/pvdata, /usr/sbin/pvmove, /usr/sbin/pvscan, /usr/sbin/vgscan,
       /sbin/mount.crypt,	 /sbin/lvmdiskscan,	    /sbin/vgcfgbackup,
       /usr/sbin/dmsetup, /usr/sbin/e2fsadm, /usr/sbin/lvmetad, /usr/sbin/lvm‐
       sadc,   /usr/sbin/vgmerge,    /usr/sbin/vgsplit,	   /sbin/umount.crypt,
       /sbin/vgcfgrestore,	 /usr/sbin/dmeventd,	   /usr/sbin/lvchange,
       /usr/sbin/lvcreate,	 /usr/sbin/lvextend,	   /usr/sbin/lvreduce,
       /usr/sbin/lvremove,	 /usr/sbin/lvrename,	   /usr/sbin/lvresize,
       /usr/sbin/pvchange,	 /usr/sbin/pvcreate,	   /usr/sbin/pvremove,
       /usr/sbin/vgchange,	 /usr/sbin/vgcreate,	   /usr/sbin/vgexport,
       /usr/sbin/vgextend,	 /usr/sbin/vgimport,	   /usr/sbin/vgreduce,
       /usr/sbin/vgremove,	 /usr/sbin/vgrename,	  /sbin/lvmiopversion,
       /sbin/vgscan.static,	/usr/sbin/lvdisplay,	  /usr/sbin/lvmchange,
       /usr/sbin/pvdisplay,	 /usr/sbin/vgdisplay,	  /usr/sbin/vgmknodes,
       /usr/sbin/vgwrapper,    /sbin/dmsetup.static,	 /usr/sbin/cryptsetup,
       /usr/sbin/lvm.static,	/usr/sbin/multipathd,	/sbin/vgchange.static,
       /usr/sbin/lvmdiskscan,  /usr/sbin/mount.crypt,	/usr/sbin/vgcfgbackup,
       /sbin/multipath.static,	 /usr/sbin/vgcfgrestore,  /usr/sbin/lvmiopver‐
       sion,	    /usr/sbin/vgscan.static,	     /usr/sbin/dmsetup.static,
       /usr/sbin/vgchange.static,		   /usr/sbin/multipath.static,
       /lib/udev/udisks-lvm-pv-export,	   /usr/lib/udev/udisks-lvm-pv-export,
       /usr/lib/systemd/systemd-cryptsetup,   all   files   on	 the   system,
       /dev/cpu/mtrr

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       lvm policy is very flexible allowing users to setup their lvm processes
       in as secure a method as possible.

       The following process types are defined for lvm:

       lvm_t

       Note: semanage permissive -a lvm_t can be used to make the process type
       lvm_t permissive. SELinux does not deny access  to  permissive  process
       types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS
       SELinux	policy	is  customizable  based on least access required.  lvm
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run lvm with the tightest access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny user domains applications to map a memory region as
       both  executable	 and  writable,	 this  is dangerous and the executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to control the ability to mmap a low area of the address
       space, as configured by /proc/sys/kernel/mmap_min_addr, you  must  turn
       on the mmap_low_allowed boolean. Disabled by default.

       setsebool -P mmap_low_allowed 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If  you	want  to  disable  kernel module loading, you must turn on the
       secure_mode_insmod boolean. Enabled by default.

       setsebool -P secure_mode_insmod 1

       If you want to boolean to determine whether the system permits  loading
       policy,	setting enforcing mode, and changing boolean values.  Set this
       to true and you have to reboot to set it back, you  must	 turn  on  the
       secure_mode_policyload boolean. Enabled by default.

       setsebool -P secure_mode_policyload 1

       If  you	want to allow unconfined executables to make their heap memory
       executable.  Doing this is a really  bad	 idea.	Probably  indicates  a
       badly  coded  executable, but could indicate an attack. This executable
       should  be  reported  in	 bugzilla,  you	 must  turn  on	  the	selin‐
       uxuser_execheap boolean. Disabled by default.

       setsebool -P selinuxuser_execheap 1

       If  you	want  to  allow	 all  unconfined  executables to use libraries
       requiring text relocation that are  not	labeled	 textrel_shlib_t,  you
       must turn on the selinuxuser_execmod boolean. Enabled by default.

       setsebool -P selinuxuser_execmod 1

       If  you	want  to allow unconfined executables to make their stack exe‐
       cutable.	 This should never, ever be necessary.	Probably  indicates  a
       badly  coded  executable, but could indicate an attack. This executable
       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
       stack boolean. Enabled by default.

       setsebool -P selinuxuser_execstack 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

       If you want to allow ZoneMinder to run su/sudo, you must	 turn  on  the
       zoneminder_run_sudo boolean. Disabled by default.

       setsebool -P zoneminder_run_sudo 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the lvm_t, you	must  turn  on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       lvm_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type lvm_t can manage files labeled with  the  fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       file_type

	    all files on the system

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux lvm policy is very flexible allowing users to setup  their  lvm
       processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux	defines	 the  file context types for the lvm, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t lvm_etc_t '/srv/lvm/content(/.*)?'
       restorecon -R -v /srv/mylvm_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for lvm:

       lvm_etc_t

       -  Set files with the lvm_etc_t type, if you want to store lvm files in
       the /etc directories.

       lvm_exec_t

       - Set files with the lvm_exec_t type, if you want to transition an exe‐
       cutable to the lvm_t domain.

       Paths:
	    /lib/lvm-10/.*,	   /lib/lvm-200/.*,	   /usr/lib/lvm-10/.*,
	    /usr/lib/lvm-200/.*,    /usr/lib/systemd/system-generators/lvm2.*,
	    /sbin/lvm,	  /sbin/lvs,	/sbin/pvs,    /sbin/vgs,   /sbin/vgck,
	    /sbin/dmraid,    /sbin/kpartx,     /sbin/lvmsar,	 /sbin/lvscan,
	    /sbin/pvdata,     /sbin/pvmove,	/sbin/pvscan,	 /sbin/vgscan,
	    /sbin/dmsetup,   /sbin/e2fsadm,   /sbin/lvmetad,	/sbin/lvmsadc,
	    /sbin/vgmerge,    /sbin/vgsplit,   /usr/sbin/lvm,	/usr/sbin/lvs,
	    /usr/sbin/pvs,  /usr/sbin/vgs,   /sbin/lvchange,   /sbin/lvcreate,
	    /sbin/lvextend,  /sbin/lvreduce,  /sbin/lvremove,  /sbin/lvrename,
	    /sbin/lvresize,  /sbin/pvchange,  /sbin/pvcreate,  /sbin/pvremove,
	    /sbin/vgchange,  /sbin/vgcreate,  /sbin/vgexport,  /sbin/vgextend,
	    /sbin/vgimport,  /sbin/vgreduce,  /sbin/vgremove,  /sbin/vgrename,
	    /usr/sbin/vgck, /sbin/lvdisplay, /sbin/lvmchange, /sbin/pvdisplay,
	    /sbin/vgdisplay,  /sbin/vgmknodes,	/sbin/vgwrapper,  /sbin/crypt‐
	    setup,   /sbin/lvm.static,	 /sbin/multipathd,   /usr/sbin/dmraid,
	    /usr/sbin/kpartx,	    /usr/sbin/lvmsar,	     /usr/sbin/lvscan,
	    /usr/sbin/pvdata,	     /usr/sbin/pvmove,	     /usr/sbin/pvscan,
	    /usr/sbin/vgscan,	   /sbin/mount.crypt,	    /sbin/lvmdiskscan,
	    /sbin/vgcfgbackup,	    /usr/sbin/dmsetup,	    /usr/sbin/e2fsadm,
	    /usr/sbin/lvmetad,	    /usr/sbin/lvmsadc,	    /usr/sbin/vgmerge,
	    /usr/sbin/vgsplit,	   /sbin/umount.crypt,	   /sbin/vgcfgrestore,
	    /usr/sbin/dmeventd,	   /usr/sbin/lvchange,	   /usr/sbin/lvcreate,
	    /usr/sbin/lvextend,	    /usr/sbin/lvreduce,	   /usr/sbin/lvremove,
	    /usr/sbin/lvrename,	   /usr/sbin/lvresize,	   /usr/sbin/pvchange,
	    /usr/sbin/pvcreate,	    /usr/sbin/pvremove,	   /usr/sbin/vgchange,
	    /usr/sbin/vgcreate,	   /usr/sbin/vgexport,	   /usr/sbin/vgextend,
	    /usr/sbin/vgimport,	    /usr/sbin/vgreduce,	   /usr/sbin/vgremove,
	    /usr/sbin/vgrename,	  /sbin/lvmiopversion,	  /sbin/vgscan.static,
	    /usr/sbin/lvdisplay,   /usr/sbin/lvmchange,	  /usr/sbin/pvdisplay,
	    /usr/sbin/vgdisplay,   /usr/sbin/vgmknodes,	  /usr/sbin/vgwrapper,
	    /sbin/dmsetup.static,  /usr/sbin/cryptsetup, /usr/sbin/lvm.static,
	    /usr/sbin/multipathd,			/sbin/vgchange.static,
	    /usr/sbin/lvmdiskscan,   /usr/sbin/mount.crypt,   /usr/sbin/vgcfg‐
	    backup,	 /sbin/multipath.static,       /usr/sbin/vgcfgrestore,
	    /usr/sbin/lvmiopversion,		      /usr/sbin/vgscan.static,
	    /usr/sbin/dmsetup.static,		    /usr/sbin/vgchange.static,
	    /usr/sbin/multipath.static,	       /lib/udev/udisks-lvm-pv-export,
	    /usr/lib/udev/udisks-lvm-pv-export,	     /usr/lib/systemd/systemd-
	    cryptsetup

       lvm_lock_t

       - Set files with the lvm_lock_t type, if you want to treat the files as
       lvm lock data, stored under the /var/lock directory

       Paths:
	    /etc/lvm/lock(/.*)?, /var/lock/lvm(/.*)?, /var/lock/dmraid(/.*)?

       lvm_metadata_t

       - Set files with the lvm_metadata_t type, if  you  want	to  treat  the
       files as lvm metadata data.

       Paths:
	    /etc/lvmtab(/.*)?,	  /etc/lvmtab.d(/.*)?,	 /etc/lvm/cache(/.*)?,
	    /etc/multipath(/.*)?,     /etc/lvm/backup(/.*)?,	  /etc/lvm/ar‐
	    chive(/.*)?, /var/cache/multipathd(/.*)?, /etc/lvm/.cache

       lvm_tmp_t

       - Set files with the lvm_tmp_t type, if you want to store lvm temporary
       files in the /tmp directories.

       lvm_unit_file_t

       - Set files with the lvm_unit_file_t type, if you  want	to  treat  the
       files as lvm unit content.

       Paths:
	    /usr/lib/systemd/system/lvm2.*.service,   /usr/lib/systemd/genera‐
	    tor/lvm.*

       lvm_var_lib_t

       - Set files with the lvm_var_lib_t type, if you want to store  the  lvm
       files under the /var/lib directory.

       lvm_var_run_t

       -  Set  files with the lvm_var_run_t type, if you want to store the lvm
       files under the /run or /var/run directory.

       Paths:
	    /var/run/lvm(/.*)?, /var/run/dmevent.*, /var/run/multipathd.sock

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), lvm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
       setsebool(8)

lvm				   13-11-20			lvm_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net