1insmod_selinux(8)            SELinux Policy insmod           insmod_selinux(8)
2
3
4

NAME

6       insmod_selinux  -  Security  Enhanced  Linux Policy for the insmod pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  insmod  processes  via  flexible
11       mandatory access control.
12
13       The  insmod  processes  execute with the insmod_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep insmod_t
20
21
22

ENTRYPOINTS

24       The  insmod_t  SELinux  type  can be entered via the insmod_exec_t file
25       type.
26
27       The default entrypoint paths for the insmod_t domain are the following:
28
29       /sbin/rmmod.*,  /sbin/insmod.*,  /sbin/modprobe.*,   /usr/sbin/rmmod.*,
30       /usr/sbin/insmod.*, /usr/sbin/modprobe.*, /bin/kmod, /usr/bin/kmod
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       insmod  policy  is  very  flexible allowing users to setup their insmod
40       processes in as secure a method as possible.
41
42       The following process types are defined for insmod:
43
44       insmod_t
45
46       Note: semanage permissive -a insmod_t can be used to make  the  process
47       type  insmod_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  insmod
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run insmod with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If you want to deny user domains applications to map a memory region as
68       both executable and writable, this  is  dangerous  and  the  executable
69       should be reported in bugzilla, you must turn on the deny_execmem bool‐
70       ean. Enabled by default.
71
72       setsebool -P deny_execmem 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Enabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to control the ability to mmap a low area  of  the  address
91       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
92       the mmap_low_allowed boolean. Disabled by default.
93
94       setsebool -P mmap_low_allowed 1
95
96
97
98       If you want to allow system to run with  NIS,  you  must  turn  on  the
99       nis_enabled boolean. Disabled by default.
100
101       setsebool -P nis_enabled 1
102
103
104
105       If  you  want to allow confined applications to use nscd shared memory,
106       you must turn on the nscd_use_shm boolean. Enabled by default.
107
108       setsebool -P nscd_use_shm 1
109
110
111
112       If you want to allow pppd to load kernel modules  for  certain  modems,
113       you must turn on the pppd_can_insmod boolean. Disabled by default.
114
115       setsebool -P pppd_can_insmod 1
116
117
118
119       If  you  want  to  disable  kernel module loading, you must turn on the
120       secure_mode_insmod boolean. Enabled by default.
121
122       setsebool -P secure_mode_insmod 1
123
124
125
126       If you want to allow unconfined executables to make their  heap  memory
127       executable.   Doing  this  is  a  really bad idea. Probably indicates a
128       badly coded executable, but could indicate an attack.  This  executable
129       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
130       uxuser_execheap boolean. Disabled by default.
131
132       setsebool -P selinuxuser_execheap 1
133
134
135
136       If you want to allow unconfined executables to make  their  stack  exe‐
137       cutable.   This  should  never, ever be necessary. Probably indicates a
138       badly coded executable, but could indicate an attack.  This  executable
139       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
140       stack boolean. Enabled by default.
141
142       setsebool -P selinuxuser_execstack 1
143
144
145

MANAGED FILES

147       The SELinux process type insmod_t can manage  files  labeled  with  the
148       following file types.  The paths listed are the default paths for these
149       file types.  Note the processes UID still need to have DAC permissions.
150
151       file_type
152
153            all files on the system
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy  governs  the  access  confined  processes  have to these files.
163       SELinux insmod policy is very flexible allowing users  to  setup  their
164       insmod processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux defines the file context types for the insmod, if you wanted to
169       store files with these types in a diffent paths, you  need  to  execute
170       the  semanage  command  to  sepecify  alternate  labeling  and then use
171       restorecon to put the labels on disk.
172
173       semanage fcontext -a -t insmod_tmpfs_t '/srv/myinsmod_content(/.*)?'
174       restorecon -R -v /srv/myinsmod_content
175
176       Note: SELinux often uses regular expressions  to  specify  labels  that
177       match multiple files.
178
179       The following file types are defined for insmod:
180
181
182
183       insmod_exec_t
184
185       -  Set  files with the insmod_exec_t type, if you want to transition an
186       executable to the insmod_t domain.
187
188
189       Paths:
190            /sbin/rmmod.*,          /sbin/insmod.*,          /sbin/modprobe.*,
191            /usr/sbin/rmmod.*,    /usr/sbin/insmod.*,    /usr/sbin/modprobe.*,
192            /bin/kmod, /usr/bin/kmod
193
194
195       insmod_tmpfs_t
196
197       - Set files with the insmod_tmpfs_t type, if you want to  store  insmod
198       files on a tmpfs file system.
199
200
201
202       insmod_var_run_t
203
204       -  Set  files  with the insmod_var_run_t type, if you want to store the
205       insmod files under the /run or /var/run directory.
206
207
208
209       Note: File context can be temporarily modified with the chcon  command.
210       If  you want to permanently change the file context you need to use the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage  fcontext  can also be used to manipulate default file context
217       mappings.
218
219       semanage permissive can also be used to manipulate  whether  or  not  a
220       process type is permissive.
221
222       semanage  module can also be used to enable/disable/install/remove pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8),  insmod(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
238       icy(8), setsebool(8)
239
240
241
242insmod                             19-10-08                  insmod_selinux(8)
Impressum