1insmod_selinux(8)            SELinux Policy insmod           insmod_selinux(8)
2
3
4

NAME

6       insmod_selinux  -  Security  Enhanced  Linux Policy for the insmod pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  insmod  processes  via  flexible
11       mandatory access control.
12
13       The  insmod  processes  execute with the insmod_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep insmod_t
20
21
22

ENTRYPOINTS

24       The  insmod_t  SELinux  type  can  be  entered via the file_type, unla‐
25       beled_t, proc_type, filesystem_type, mtrr_device_t,  sysctl_type,  ins‐
26       mod_exec_t file types.
27
28       The default entrypoint paths for the insmod_t domain are the following:
29
30       all  files on the system, /dev/cpu/mtrr, /sbin/rmmod.*, /sbin/insmod.*,
31       /sbin/modprobe.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       insmod policy is very flexible allowing users  to  setup  their  insmod
41       processes in as secure a method as possible.
42
43       The following process types are defined for insmod:
44
45       insmod_t
46
47       Note:  semanage  permissive -a insmod_t can be used to make the process
48       type insmod_t permissive. SELinux does not deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   insmod
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run insmod with the tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want to allow unconfined executables to make their heap memory
68       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
69       badly  coded  executable, but could indicate an attack. This executable
70       should be reported in bugzilla, you must  turn  on  the  allow_execheap
71       boolean. Disabled by default.
72
73       setsebool -P allow_execheap 1
74
75
76
77       If  you  want to allow unconfined executables to map a memory region as
78       both executable and writable, this  is  dangerous  and  the  executable
79       should  be  reported  in  bugzilla), you must turn on the allow_execmem
80       boolean. Enabled by default.
81
82       setsebool -P allow_execmem 1
83
84
85
86       If you want to  allow  all  unconfined  executables  to  use  libraries
87       requiring  text  relocation  that are not labeled textrel_shlib_t), you
88       must turn on the allow_execmod boolean. Enabled by default.
89
90       setsebool -P allow_execmod 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be  reported in bugzilla), you must turn on the allow_execstack
98       boolean. Enabled by default.
99
100       setsebool -P allow_execstack 1
101
102
103
104       If you want to allow sysadm to debug or ptrace all processes, you  must
105       turn on the allow_ptrace boolean. Disabled by default.
106
107       setsebool -P allow_ptrace 1
108
109
110
111       If  you  want  to  allow  system  to run with NIS, you must turn on the
112       allow_ypbind boolean. Disabled by default.
113
114       setsebool -P allow_ypbind 1
115
116
117
118       If you want to allow all domains to have the kernel load  modules,  you
119       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
120       default.
121
122       setsebool -P domain_kernel_load_modules 1
123
124
125
126       If you want to allow all domains to execute in fips_mode, you must turn
127       on the fips_mode boolean. Enabled by default.
128
129       setsebool -P fips_mode 1
130
131
132
133       If you want to enable reading of urandom for all domains, you must turn
134       on the global_ssp boolean. Disabled by default.
135
136       setsebool -P global_ssp 1
137
138
139
140       If you want to allow certain domains to map low memory in  the  kernel,
141       you must turn on the mmap_low_allowed boolean. Disabled by default.
142
143       setsebool -P mmap_low_allowed 1
144
145
146
147       If  you  want  to allow pppd to load kernel modules for certain modems,
148       you must turn on the pppd_can_insmod boolean. Disabled by default.
149
150       setsebool -P pppd_can_insmod 1
151
152
153
154       If you want to disable transitions to insmod,  you  must  turn  on  the
155       secure_mode_insmod boolean. Disabled by default.
156
157       setsebool -P secure_mode_insmod 1
158
159
160
161       If  you want to boolean to determine whether the system permits loading
162       policy, setting enforcing mode, and changing boolean values.  Set  this
163       to  true  and  you  have to reboot to set it back, you must turn on the
164       secure_mode_policyload boolean. Disabled by default.
165
166       setsebool -P secure_mode_policyload 1
167
168
169
170       If you want to support X userspace object manager, you must turn on the
171       xserver_object_manager boolean. Disabled by default.
172
173       setsebool -P xserver_object_manager 1
174
175
176

MANAGED FILES

178       The  SELinux  process  type  insmod_t can manage files labeled with the
179       following file types.  The paths listed are the default paths for these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       file_type
183
184            all files on the system
185
186

FILE CONTEXTS

188       SELinux requires files to have an extended attribute to define the file
189       type.
190
191       You can see the context of a file using the -Z option to ls
192
193       Policy governs the access  confined  processes  have  to  these  files.
194       SELinux  insmod  policy  is very flexible allowing users to setup their
195       insmod processes in as secure a method as possible.
196
197       STANDARD FILE CONTEXT
198
199       SELinux defines the file context types for the insmod, if you wanted to
200       store  files  with  these types in a diffent paths, you need to execute
201       the semanage command  to  sepecify  alternate  labeling  and  then  use
202       restorecon to put the labels on disk.
203
204       semanage fcontext -a -t insmod_tmpfs_t '/srv/myinsmod_content(/.*)?'
205       restorecon -R -v /srv/myinsmod_content
206
207       Note:  SELinux  often  uses  regular expressions to specify labels that
208       match multiple files.
209
210       The following file types are defined for insmod:
211
212
213
214       insmod_exec_t
215
216       - Set files with the insmod_exec_t type, if you want to  transition  an
217       executable to the insmod_t domain.
218
219
220       Paths:
221            /sbin/rmmod.*, /sbin/insmod.*, /sbin/modprobe.*
222
223
224       insmod_tmpfs_t
225
226       -  Set  files with the insmod_tmpfs_t type, if you want to store insmod
227       files on a tmpfs file system.
228
229
230
231       Note: File context can be temporarily modified with the chcon  command.
232       If  you want to permanently change the file context you need to use the
233       semanage fcontext command.  This will modify the SELinux labeling data‐
234       base.  You will need to use restorecon to apply the labels.
235
236

COMMANDS

238       semanage  fcontext  can also be used to manipulate default file context
239       mappings.
240
241       semanage permissive can also be used to manipulate  whether  or  not  a
242       process type is permissive.
243
244       semanage  module can also be used to enable/disable/install/remove pol‐
245       icy modules.
246
247       semanage boolean can also be used to manipulate the booleans
248
249
250       system-config-selinux is a GUI tool available to customize SELinux pol‐
251       icy settings.
252
253

AUTHOR

255       This manual page was auto-generated using sepolicy manpage .
256
257

SEE ALSO

259       selinux(8),  insmod(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
260       bool(8)
261
262
263
264insmod                             15-06-03                  insmod_selinux(8)
Impressum