1uuidd_selinux(8)             SELinux Policy uuidd             uuidd_selinux(8)
2
3
4

NAME

6       uuidd_selinux - Security Enhanced Linux Policy for the uuidd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the uuidd processes via flexible manda‐
10       tory access control.
11
12       The uuidd processes execute with the  uuidd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uuidd_t
19
20
21

ENTRYPOINTS

23       The uuidd_t SELinux type can be entered via the uuidd_exec_t file type.
24
25       The default entrypoint paths for the uuidd_t domain are the following:
26
27       /usr/sbin/uuidd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uuidd policy is very flexible allowing users to setup their uuidd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for uuidd:
40
41       uuidd_t
42
43       Note:  semanage  permissive  -a uuidd_t can be used to make the process
44       type uuidd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   uuidd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run uuidd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type uuidd_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       root_t
99
100            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
101            /
102            /initrd
103
104       uuidd_var_lib_t
105
106            /var/lib/libuuid(/.*)?
107
108       uuidd_var_run_t
109
110            /var/run/uuidd(/.*)?
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux  uuidd  policy  is  very flexible allowing users to setup their
121       uuidd processes in as secure a method as possible.
122
123       STANDARD FILE CONTEXT
124
125       SELinux defines the file context types for the uuidd, if you wanted  to
126       store  files  with  these types in a diffent paths, you need to execute
127       the semanage command to specify alternate labeling  and  then  use  re‐
128       storecon to put the labels on disk.
129
130       semanage fcontext -a -t uuidd_var_run_t '/srv/myuuidd_content(/.*)?'
131       restorecon -R -v /srv/myuuidd_content
132
133       Note:  SELinux  often  uses  regular expressions to specify labels that
134       match multiple files.
135
136       The following file types are defined for uuidd:
137
138
139
140       uuidd_exec_t
141
142       - Set files with the uuidd_exec_t type, if you want  to  transition  an
143       executable to the uuidd_t domain.
144
145
146
147       uuidd_initrc_exec_t
148
149       -  Set  files with the uuidd_initrc_exec_t type, if you want to transi‐
150       tion an executable to the uuidd_initrc_t domain.
151
152
153
154       uuidd_var_lib_t
155
156       - Set files with the uuidd_var_lib_t type, if you  want  to  store  the
157       uuidd files under the /var/lib directory.
158
159
160
161       uuidd_var_run_t
162
163       -  Set  files  with  the uuidd_var_run_t type, if you want to store the
164       uuidd files under the /run or /var/run directory.
165
166
167
168       Note: File context can be temporarily modified with the chcon  command.
169       If  you want to permanently change the file context you need to use the
170       semanage fcontext command.  This will modify the SELinux labeling data‐
171       base.  You will need to use restorecon to apply the labels.
172
173

COMMANDS

175       semanage  fcontext  can also be used to manipulate default file context
176       mappings.
177
178       semanage permissive can also be used to manipulate  whether  or  not  a
179       process type is permissive.
180
181       semanage  module can also be used to enable/disable/install/remove pol‐
182       icy modules.
183
184       semanage boolean can also be used to manipulate the booleans
185
186
187       system-config-selinux is a GUI tool available to customize SELinux pol‐
188       icy settings.
189
190

AUTHOR

192       This manual page was auto-generated using sepolicy manpage .
193
194

SEE ALSO

196       selinux(8),  uuidd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
197       icy(8), setsebool(8)
198
199
200
201uuidd                              21-11-19                   uuidd_selinux(8)
Impressum