1hald_dccm_selinux(8)       SELinux Policy hald_dccm       hald_dccm_selinux(8)
2
3
4

NAME

6       hald_dccm_selinux  -  Security  Enhanced Linux Policy for the hald_dccm
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the hald_dccm  processes  via  flexible
11       mandatory access control.
12
13       The  hald_dccm processes execute with the hald_dccm_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hald_dccm_t
20
21
22

ENTRYPOINTS

24       The  hald_dccm_t  SELinux  type can be entered via the hald_dccm_exec_t
25       file type.
26
27       The default entrypoint paths for the hald_dccm_t domain are the follow‐
28       ing:
29
30       /usr/libexec/hal-dccm
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hald_dccm  policy  is  very  flexible  allowing  users  to  setup their
40       hald_dccm processes in as secure a method as possible.
41
42       The following process types are defined for hald_dccm:
43
44       hald_dccm_t
45
46       Note: semanage permissive -a  hald_dccm_t  can  be  used  to  make  the
47       process  type  hald_dccm_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       hald_dccm policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run hald_dccm with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The SELinux process type hald_dccm_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       hald_log_t
102
103            /var/log/pm(/.*)?
104            /var/log/pm-.*.log.*
105
106       hald_var_lib_t
107
108            /var/lib/hal(/.*)?
109
110       hald_var_run_t
111
112            /var/run/pm(/.*)?
113            /var/run/vbe.*
114            /var/run/hald(/.*)?
115            /var/run/synce.*
116            /var/run/pm-utils(/.*)?
117            /var/run/haldaemon.pid
118
119       initrc_tmp_t
120
121
122       mnt_t
123
124            /mnt(/[^/]*)
125            /mnt(/[^/]*)?
126            /rhev(/[^/]*)?
127            /media(/[^/]*)
128            /media(/[^/]*)?
129            /etc/rhgb(/.*)?
130            /media/.hal-.*
131            /net
132            /afs
133            /rhev
134            /misc
135
136       tmp_t
137
138            /tmp
139            /usr/tmp
140            /var/tmp
141            /tmp-inst
142            /var/tmp-inst
143            /var/tmp/vi.recover
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux hald_dccm policy is very flexible allowing users to setup their
154       hald_dccm processes in as secure a method as possible.
155
156       The following file types are defined for hald_dccm:
157
158
159
160       hald_dccm_exec_t
161
162       -  Set  files with the hald_dccm_exec_t type, if you want to transition
163       an executable to the hald_dccm_t domain.
164
165
166
167       Note: File context can be temporarily modified with the chcon  command.
168       If  you want to permanently change the file context you need to use the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage  fcontext  can also be used to manipulate default file context
175       mappings.
176
177       semanage permissive can also be used to manipulate  whether  or  not  a
178       process type is permissive.
179
180       semanage  module can also be used to enable/disable/install/remove pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8), hald_dccm(8), semanage(8), restorecon(8), chcon(1) , setse‐
196       bool(8)
197
198
199
200hald_dccm                          15-06-03               hald_dccm_selinux(8)
Impressum