1hald_mac_selinux(8)         SELinux Policy hald_mac        hald_mac_selinux(8)
2
3
4

NAME

6       hald_mac_selinux - Security Enhanced Linux Policy for the hald_mac pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  hald_mac  processes  via  flexible
11       mandatory access control.
12
13       The  hald_mac  processes  execute with the hald_mac_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hald_mac_t
20
21
22

ENTRYPOINTS

24       The hald_mac_t SELinux type can be entered via the hald_mac_exec_t file
25       type.
26
27       The default entrypoint paths for the hald_mac_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/radeontool,        /usr/libexec/hald-addon-macbook-backlight,
31       /usr/libexec/hald-addon-macbookpro-backlight
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       hald_mac policy is very flexible allowing users to setup their hald_mac
41       processes in as secure a method as possible.
42
43       The following process types are defined for hald_mac:
44
45       hald_mac_t
46
47       Note: semanage permissive -a hald_mac_t can be used to make the process
48       type hald_mac_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       hald_mac  policy  is  extremely  flexible and has several booleans that
56       allow you to manipulate the policy and run hald_mac with  the  tightest
57       access possible.
58
59
60
61       If you want to allow all domains to use other domains file descriptors,
62       you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64       setsebool -P allow_domain_fd_use 1
65
66
67
68       If you want to allow confined applications to run  with  kerberos,  you
69       must turn on the allow_kerberos boolean. Enabled by default.
70
71       setsebool -P allow_kerberos 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       allow_ypbind boolean. Disabled by default.
84
85       setsebool -P allow_ypbind 1
86
87
88
89       If  you  want to allow all domains to have the kernel load modules, you
90       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
91       default.
92
93       setsebool -P domain_kernel_load_modules 1
94
95
96
97       If you want to allow all domains to execute in fips_mode, you must turn
98       on the fips_mode boolean. Enabled by default.
99
100       setsebool -P fips_mode 1
101
102
103
104       If you want to enable reading of urandom for all domains, you must turn
105       on the global_ssp boolean. Disabled by default.
106
107       setsebool -P global_ssp 1
108
109
110
111       If  you  want to allow confined applications to use nscd shared memory,
112       you must turn on the nscd_use_shm boolean. Enabled by default.
113
114       setsebool -P nscd_use_shm 1
115
116
117

MANAGED FILES

119       The SELinux process type hald_mac_t can manage files labeled  with  the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       hald_log_t
124
125            /var/log/pm(/.*)?
126            /var/log/pm-.*.log.*
127
128       hald_var_lib_t
129
130            /var/lib/hal(/.*)?
131
132       initrc_tmp_t
133
134
135       mnt_t
136
137            /mnt(/[^/]*)
138            /mnt(/[^/]*)?
139            /rhev(/[^/]*)?
140            /media(/[^/]*)
141            /media(/[^/]*)?
142            /etc/rhgb(/.*)?
143            /media/.hal-.*
144            /net
145            /afs
146            /rhev
147            /misc
148
149       tmp_t
150
151            /tmp
152            /usr/tmp
153            /var/tmp
154            /tmp-inst
155            /var/tmp-inst
156            /var/tmp/vi.recover
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy  governs  the  access  confined  processes  have to these files.
166       SELinux hald_mac policy is very flexible allowing users to setup  their
167       hald_mac processes in as secure a method as possible.
168
169       The following file types are defined for hald_mac:
170
171
172
173       hald_mac_exec_t
174
175       - Set files with the hald_mac_exec_t type, if you want to transition an
176       executable to the hald_mac_t domain.
177
178
179       Paths:
180            /usr/sbin/radeontool,   /usr/libexec/hald-addon-macbook-backlight,
181            /usr/libexec/hald-addon-macbookpro-backlight
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8), hald_mac(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
213       bool(8)
214
215
216
217hald_mac                           15-06-03                hald_mac_selinux(8)
Impressum