1uuidd_selinux(8)             SELinux Policy uuidd             uuidd_selinux(8)
2
3
4

NAME

6       uuidd_selinux - Security Enhanced Linux Policy for the uuidd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the uuidd processes via flexible manda‐
10       tory access control.
11
12       The uuidd processes execute with the  uuidd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uuidd_t
19
20
21

ENTRYPOINTS

23       The uuidd_t SELinux type can be entered via the uuidd_exec_t file type.
24
25       The default entrypoint paths for the uuidd_t domain are the following:
26
27       /usr/sbin/uuidd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uuidd policy is very flexible allowing users to setup their uuidd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for uuidd:
40
41       uuidd_t
42
43       Note:  semanage  permissive  -a uuidd_t can be used to make the process
44       type uuidd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   uuidd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run uuidd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type uuidd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       root_t
98
99            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
100            /
101            /initrd
102
103       uuidd_var_lib_t
104
105            /var/lib/libuuid(/.*)?
106
107       uuidd_var_run_t
108
109            /var/run/uuidd(/.*)?
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy governs the access  confined  processes  have  to  these  files.
119       SELinux  uuidd  policy  is  very flexible allowing users to setup their
120       uuidd processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux defines the file context types for the uuidd, if you wanted  to
125       store  files  with  these types in a diffent paths, you need to execute
126       the semanage command  to  sepecify  alternate  labeling  and  then  use
127       restorecon to put the labels on disk.
128
129       semanage fcontext -a -t uuidd_var_run_t '/srv/myuuidd_content(/.*)?'
130       restorecon -R -v /srv/myuuidd_content
131
132       Note:  SELinux  often  uses  regular expressions to specify labels that
133       match multiple files.
134
135       The following file types are defined for uuidd:
136
137
138
139       uuidd_exec_t
140
141       - Set files with the uuidd_exec_t type, if you want  to  transition  an
142       executable to the uuidd_t domain.
143
144
145
146       uuidd_initrc_exec_t
147
148       -  Set  files with the uuidd_initrc_exec_t type, if you want to transi‐
149       tion an executable to the uuidd_initrc_t domain.
150
151
152
153       uuidd_var_lib_t
154
155       - Set files with the uuidd_var_lib_t type, if you  want  to  store  the
156       uuidd files under the /var/lib directory.
157
158
159
160       uuidd_var_run_t
161
162       -  Set  files  with  the uuidd_var_run_t type, if you want to store the
163       uuidd files under the /run or /var/run directory.
164
165
166
167       Note: File context can be temporarily modified with the chcon  command.
168       If  you want to permanently change the file context you need to use the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage  fcontext  can also be used to manipulate default file context
175       mappings.
176
177       semanage permissive can also be used to manipulate  whether  or  not  a
178       process type is permissive.
179
180       semanage  module can also be used to enable/disable/install/remove pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8),  uuidd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
196       icy(8), setsebool(8)
197
198
199
200uuidd                              19-06-18                   uuidd_selinux(8)
Impressum