1uux_selinux(8)                SELinux Policy uux                uux_selinux(8)
2
3
4

NAME

6       uux_selinux - Security Enhanced Linux Policy for the uux processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the uux processes via flexible manda‐
10       tory access control.
11
12       The uux processes execute with the uux_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uux_t
19
20
21

ENTRYPOINTS

23       The uux_t SELinux type can be entered via the uux_exec_t file type.
24
25       The default entrypoint paths for the uux_t domain are the following:
26
27       /usr/bin/uux
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uux policy is very flexible allowing users to setup their uux processes
37       in as secure a method as possible.
38
39       The following process types are defined for uux:
40
41       uux_t
42
43       Note: semanage permissive -a uux_t can be used to make the process type
44       uux_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  uux
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run uux with the tightest access possible.
52
53
54
55       If you want to allow users to resolve user passwd entries directly from
56       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
57       gin_nsswitch_use_ldap boolean. Disabled by default.
58
59       setsebool -P authlogin_nsswitch_use_ldap 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to run  with  kerberos,  you
71       must turn on the kerberos_enabled boolean. Disabled by default.
72
73       setsebool -P kerberos_enabled 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83
84       If you want to allow confined applications to use nscd  shared  memory,
85       you must turn on the nscd_use_shm boolean. Disabled by default.
86
87       setsebool -P nscd_use_shm 1
88
89
90

MANAGED FILES

92       The  SELinux  process type uux_t can manage files labeled with the fol‐
93       lowing file types.  The paths listed are the default  paths  for  these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       anon_inodefs_t
97
98
99       uucpd_spool_t
100
101            /var/spool/uucp(/.*)?
102            /var/spool/uucppublic(/.*)?
103
104

FILE CONTEXTS

106       SELinux requires files to have an extended attribute to define the file
107       type.
108
109       You can see the context of a file using the -Z option to ls
110
111       Policy governs the access  confined  processes  have  to  these  files.
112       SELinux  uux  policy is very flexible allowing users to setup their uux
113       processes in as secure a method as possible.
114
115       The following file types are defined for uux:
116
117
118
119       uux_exec_t
120
121       - Set files with the uux_exec_t type, if you want to transition an exe‐
122       cutable to the uux_t domain.
123
124
125
126       Note:  File context can be temporarily modified with the chcon command.
127       If you want to permanently change the file context you need to use  the
128       semanage fcontext command.  This will modify the SELinux labeling data‐
129       base.  You will need to use restorecon to apply the labels.
130
131

COMMANDS

133       semanage fcontext can also be used to manipulate default  file  context
134       mappings.
135
136       semanage  permissive  can  also  be used to manipulate whether or not a
137       process type is permissive.
138
139       semanage module can also be used to enable/disable/install/remove  pol‐
140       icy modules.
141
142       semanage boolean can also be used to manipulate the booleans
143
144
145       system-config-selinux is a GUI tool available to customize SELinux pol‐
146       icy settings.
147
148

AUTHOR

150       This manual page was auto-generated using sepolicy manpage .
151
152

SEE ALSO

154       selinux(8), uux(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
155       setsebool(8)
156
157
158
159uux                                19-12-02                     uux_selinux(8)
Impressum