1hald_acl_selinux(8)         SELinux Policy hald_acl        hald_acl_selinux(8)
2
3
4

NAME

6       hald_acl_selinux - Security Enhanced Linux Policy for the hald_acl pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  hald_acl  processes  via  flexible
11       mandatory access control.
12
13       The  hald_acl  processes  execute with the hald_acl_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hald_acl_t
20
21
22

ENTRYPOINTS

24       The hald_acl_t SELinux type can be entered via the hald_acl_exec_t file
25       type.
26
27       The default entrypoint paths for the hald_acl_t domain are the  follow‐
28       ing:
29
30       /usr/libexec/hal-acl-tool
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hald_acl policy is very flexible allowing users to setup their hald_acl
40       processes in as secure a method as possible.
41
42       The following process types are defined for hald_acl:
43
44       hald_acl_t
45
46       Note: semanage permissive -a hald_acl_t can be used to make the process
47       type  hald_acl_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       hald_acl policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run hald_acl with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux  process type hald_acl_t can manage files labeled with the
119       following file types.  The paths listed are the default paths for these
120       file types.  Note the processes UID still need to have DAC permissions.
121
122       hald_var_lib_t
123
124            /var/lib/hal(/.*)?
125
126       hald_var_run_t
127
128            /var/run/pm(/.*)?
129            /var/run/vbe.*
130            /var/run/hald(/.*)?
131            /var/run/synce.*
132            /var/run/pm-utils(/.*)?
133            /var/run/haldaemon.pid
134
135       initrc_tmp_t
136
137
138       mnt_t
139
140            /mnt(/[^/]*)
141            /mnt(/[^/]*)?
142            /rhev(/[^/]*)?
143            /media(/[^/]*)
144            /media(/[^/]*)?
145            /etc/rhgb(/.*)?
146            /media/.hal-.*
147            /net
148            /afs
149            /rhev
150            /misc
151
152       tmp_t
153
154            /tmp
155            /usr/tmp
156            /var/tmp
157            /tmp-inst
158            /var/tmp-inst
159            /var/tmp/vi.recover
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy governs the access  confined  processes  have  to  these  files.
169       SELinux  hald_acl policy is very flexible allowing users to setup their
170       hald_acl processes in as secure a method as possible.
171
172       The following file types are defined for hald_acl:
173
174
175
176       hald_acl_exec_t
177
178       - Set files with the hald_acl_exec_t type, if you want to transition an
179       executable to the hald_acl_t domain.
180
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), hald_acl(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
212       bool(8)
213
214
215
216hald_acl                           15-06-03                hald_acl_selinux(8)
Impressum