1uml_selinux(8)                SELinux Policy uml                uml_selinux(8)
2
3
4

NAME

6       uml_selinux - Security Enhanced Linux Policy for the uml processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the uml processes via flexible manda‐
10       tory access control.
11
12       The uml processes execute with the uml_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uml_t
19
20
21

ENTRYPOINTS

23       The uml_t SELinux type can be entered via the uml_exec_t file type.
24
25       The default entrypoint paths for the uml_t domain are the following:
26
27
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uml policy is very flexible allowing users to setup their uml processes
37       in as secure a method as possible.
38
39       The following process types are defined for uml:
40
41       uml_switch_t, uml_t
42
43       Note: semanage permissive -a uml_t can be used to make the process type
44       uml_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  uml
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run uml with the tightest access possible.
52
53
54
55       If you want to allow all domains to use other domains file descriptors,
56       you must turn on the allow_domain_fd_use boolean. Enabled by default.
57
58       setsebool -P allow_domain_fd_use 1
59
60
61
62       If you want to allow sysadm to debug or ptrace all processes, you  must
63       turn on the allow_ptrace boolean. Disabled by default.
64
65       setsebool -P allow_ptrace 1
66
67
68
69       If  you  want  to  allow  system  to run with NIS, you must turn on the
70       allow_ypbind boolean. Disabled by default.
71
72       setsebool -P allow_ypbind 1
73
74
75
76       If you want to allow all domains to have the kernel load  modules,  you
77       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
78       default.
79
80       setsebool -P domain_kernel_load_modules 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If you want to enable reading of urandom for all domains, you must turn
92       on the global_ssp boolean. Disabled by default.
93
94       setsebool -P global_ssp 1
95
96
97

MANAGED FILES

99       The SELinux process type uml_t can manage files labeled with  the  fol‐
100       lowing  file  types.   The paths listed are the default paths for these
101       file types.  Note the processes UID still need to have DAC permissions.
102
103       initrc_tmp_t
104
105
106       mnt_t
107
108            /mnt(/[^/]*)
109            /mnt(/[^/]*)?
110            /rhev(/[^/]*)?
111            /media(/[^/]*)
112            /media(/[^/]*)?
113            /etc/rhgb(/.*)?
114            /media/.hal-.*
115            /net
116            /afs
117            /rhev
118            /misc
119
120       tmp_t
121
122            /tmp
123            /usr/tmp
124            /var/tmp
125            /tmp-inst
126            /var/tmp-inst
127            /var/tmp/vi.recover
128
129       uml_rw_t
130
131            /home/[^/]*/.uml(/.*)?
132            /home/staff/.uml(/.*)?
133
134       uml_tmp_t
135
136
137       uml_tmpfs_t
138
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux uml policy is very flexible allowing users to setup  their  uml
149       processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines  the  file context types for the uml, if you wanted to
154       store files with these types in a diffent paths, you  need  to  execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage fcontext -a -t uml_tmpfs_t '/srv/myuml_content(/.*)?'
159       restorecon -R -v /srv/myuml_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for uml:
165
166
167
168       uml_exec_t
169
170       - Set files with the uml_exec_t type, if you want to transition an exe‐
171       cutable to the uml_t domain.
172
173
174
175       uml_ro_t
176
177       - Set files with the uml_ro_t type, if you want to treat the  files  as
178       uml read/only content.
179
180
181
182       uml_rw_t
183
184       -  Set  files with the uml_rw_t type, if you want to treat the files as
185       uml read/write content.
186
187
188       Paths:
189            /home/[^/]*/.uml(/.*)?, /home/staff/.uml(/.*)?
190
191
192       uml_switch_exec_t
193
194       - Set files with the uml_switch_exec_t type, if you want to  transition
195       an executable to the uml_switch_t domain.
196
197
198
199       uml_switch_var_run_t
200
201       -  Set  files  with the uml_switch_var_run_t type, if you want to store
202       the uml switch files under the /run or /var/run directory.
203
204
205
206       uml_tmp_t
207
208       - Set files with the uml_tmp_t type, if you want to store uml temporary
209       files in the /tmp directories.
210
211
212
213       uml_tmpfs_t
214
215       -  Set  files with the uml_tmpfs_t type, if you want to store uml files
216       on a tmpfs file system.
217
218
219
220       Note: File context can be temporarily modified with the chcon  command.
221       If  you want to permanently change the file context you need to use the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage  fcontext  can also be used to manipulate default file context
228       mappings.
229
230       semanage permissive can also be used to manipulate  whether  or  not  a
231       process type is permissive.
232
233       semanage  module can also be used to enable/disable/install/remove pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8),  uml(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
249       bool(8), uml_switch_selinux(8), uml_switch_selinux(8)
250
251
252
253uml                                15-06-03                     uml_selinux(8)
Impressum