1uux_selinux(8)                SELinux Policy uux                uux_selinux(8)
2
3
4

NAME

6       uux_selinux - Security Enhanced Linux Policy for the uux processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the uux processes via flexible manda‐
10       tory access control.
11
12       The uux processes execute with the uux_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep uux_t
19
20
21

ENTRYPOINTS

23       The uux_t SELinux type can be entered via the uux_exec_t file type.
24
25       The default entrypoint paths for the uux_t domain are the following:
26
27       /usr/bin/uux
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       uux policy is very flexible allowing users to setup their uux processes
37       in as secure a method as possible.
38
39       The following process types are defined for uux:
40
41       uux_t
42
43       Note: semanage permissive -a uux_t can be used to make the process type
44       uux_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  uux
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run uux with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61
62       If you want to allow system to run with  NIS,  you  must  turn  on  the
63       nis_enabled boolean. Disabled by default.
64
65       setsebool -P nis_enabled 1
66
67
68

MANAGED FILES

70       The  SELinux  process type uux_t can manage files labeled with the fol‐
71       lowing file types.  The paths listed are the default  paths  for  these
72       file types.  Note the processes UID still need to have DAC permissions.
73
74       krb5_host_rcache_t
75
76            /var/tmp/krb5_0.rcache2
77            /var/cache/krb5rcache(/.*)?
78            /var/tmp/nfs_0
79            /var/tmp/DNS_25
80            /var/tmp/host_0
81            /var/tmp/imap_0
82            /var/tmp/HTTP_23
83            /var/tmp/HTTP_48
84            /var/tmp/ldap_55
85            /var/tmp/ldap_487
86            /var/tmp/ldapmap1_0
87
88       uucpd_spool_t
89
90            /var/spool/uucp(/.*)?
91            /var/spool/uucppublic(/.*)?
92
93

FILE CONTEXTS

95       SELinux requires files to have an extended attribute to define the file
96       type.
97
98       You can see the context of a file using the -Z option to ls
99
100       Policy governs the access  confined  processes  have  to  these  files.
101       SELinux  uux  policy is very flexible allowing users to setup their uux
102       processes in as secure a method as possible.
103
104       The following file types are defined for uux:
105
106
107
108       uux_exec_t
109
110       - Set files with the uux_exec_t type, if you want to transition an exe‐
111       cutable to the uux_t domain.
112
113
114
115       Note:  File context can be temporarily modified with the chcon command.
116       If you want to permanently change the file context you need to use  the
117       semanage fcontext command.  This will modify the SELinux labeling data‐
118       base.  You will need to use restorecon to apply the labels.
119
120

COMMANDS

122       semanage fcontext can also be used to manipulate default  file  context
123       mappings.
124
125       semanage  permissive  can  also  be used to manipulate whether or not a
126       process type is permissive.
127
128       semanage module can also be used to enable/disable/install/remove  pol‐
129       icy modules.
130
131       semanage boolean can also be used to manipulate the booleans
132
133
134       system-config-selinux is a GUI tool available to customize SELinux pol‐
135       icy settings.
136
137

AUTHOR

139       This manual page was auto-generated using sepolicy manpage .
140
141

SEE ALSO

143       selinux(8), uux(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
144       setsebool(8)
145
146
147
148uux                                22-05-27                     uux_selinux(8)
Impressum