1usbmodules_selinux(8)      SELinux Policy usbmodules     usbmodules_selinux(8)
2
3
4

NAME

6       usbmodules_selinux  - Security Enhanced Linux Policy for the usbmodules
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the usbmodules processes  via  flexible
11       mandatory access control.
12
13       The  usbmodules  processes  execute with the usbmodules_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep usbmodules_t
20
21
22

ENTRYPOINTS

24       The  usbmodules_t SELinux type can be entered via the usbmodules_exec_t
25       file type.
26
27       The default entrypoint paths for the usbmodules_t domain are  the  fol‐
28       lowing:
29
30       /sbin/usbmodules, /usr/sbin/usbmodules
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       usbmodules  policy  is very flexible allowing users to setup their usb‐
40       modules processes in as secure a method as possible.
41
42       The following process types are defined for usbmodules:
43
44       usbmodules_t
45
46       Note: semanage permissive -a usbmodules_t  can  be  used  to  make  the
47       process  type  usbmodules_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  usbmod‐
54       ules policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate  the  policy  and  run usbmodules with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow all domains to have the kernel load  modules,  you
83       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
84       default.
85
86       setsebool -P domain_kernel_load_modules 1
87
88
89
90       If you want to allow all domains to execute in fips_mode, you must turn
91       on the fips_mode boolean. Enabled by default.
92
93       setsebool -P fips_mode 1
94
95
96
97       If you want to enable reading of urandom for all domains, you must turn
98       on the global_ssp boolean. Disabled by default.
99
100       setsebool -P global_ssp 1
101
102
103

MANAGED FILES

105       The SELinux process type usbmodules_t can manage files labeled with the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       initrc_tmp_t
110
111
112       mnt_t
113
114            /mnt(/[^/]*)
115            /mnt(/[^/]*)?
116            /rhev(/[^/]*)?
117            /media(/[^/]*)
118            /media(/[^/]*)?
119            /etc/rhgb(/.*)?
120            /media/.hal-.*
121            /net
122            /afs
123            /rhev
124            /misc
125
126       tmp_t
127
128            /tmp
129            /usr/tmp
130            /var/tmp
131            /tmp-inst
132            /var/tmp-inst
133            /var/tmp/vi.recover
134
135       usbfs_t
136
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy  governs  the  access  confined  processes  have to these files.
146       SELinux usbmodules policy is very  flexible  allowing  users  to  setup
147       their usbmodules processes in as secure a method as possible.
148
149       The following file types are defined for usbmodules:
150
151
152
153       usbmodules_exec_t
154
155       -  Set files with the usbmodules_exec_t type, if you want to transition
156       an executable to the usbmodules_t domain.
157
158
159       Paths:
160            /sbin/usbmodules, /usr/sbin/usbmodules
161
162
163       Note: File context can be temporarily modified with the chcon  command.
164       If  you want to permanently change the file context you need to use the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage  fcontext  can also be used to manipulate default file context
171       mappings.
172
173       semanage permissive can also be used to manipulate  whether  or  not  a
174       process type is permissive.
175
176       semanage  module can also be used to enable/disable/install/remove pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8),  usbmodules(8), semanage(8), restorecon(8), chcon(1) , set‐
192       sebool(8)
193
194
195
196usbmodules                         15-06-03              usbmodules_selinux(8)
Impressum