1usbmuxd_selinux(8)          SELinux Policy usbmuxd          usbmuxd_selinux(8)
2
3
4

NAME

6       usbmuxd_selinux  -  Security Enhanced Linux Policy for the usbmuxd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  usbmuxd  processes  via  flexible
11       mandatory access control.
12
13       The  usbmuxd processes execute with the usbmuxd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep usbmuxd_t
20
21
22

ENTRYPOINTS

24       The  usbmuxd_t  SELinux type can be entered via the usbmuxd_exec_t file
25       type.
26
27       The default entrypoint paths for the usbmuxd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/usbmuxd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       usbmuxd  policy  is very flexible allowing users to setup their usbmuxd
40       processes in as secure a method as possible.
41
42       The following process types are defined for usbmuxd:
43
44       usbmuxd_t
45
46       Note: semanage permissive -a usbmuxd_t can be used to make the  process
47       type  usbmuxd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  usbmuxd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run usbmuxd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux  process  type usbmuxd_t can manage files labeled with the
119       following file types.  The paths listed are the default paths for these
120       file types.  Note the processes UID still need to have DAC permissions.
121
122       initrc_tmp_t
123
124
125       mnt_t
126
127            /mnt(/[^/]*)
128            /mnt(/[^/]*)?
129            /rhev(/[^/]*)?
130            /media(/[^/]*)
131            /media(/[^/]*)?
132            /etc/rhgb(/.*)?
133            /media/.hal-.*
134            /net
135            /afs
136            /rhev
137            /misc
138
139       tmp_t
140
141            /tmp
142            /usr/tmp
143            /var/tmp
144            /tmp-inst
145            /var/tmp-inst
146            /var/tmp/vi.recover
147
148       usbmuxd_var_run_t
149
150            /var/run/usbmuxd.*
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy governs the access  confined  processes  have  to  these  files.
160       SELinux  usbmuxd  policy is very flexible allowing users to setup their
161       usbmuxd processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux defines the file context types for the usbmuxd, if  you  wanted
166       to store files with these types in a diffent paths, you need to execute
167       the semanage command  to  sepecify  alternate  labeling  and  then  use
168       restorecon to put the labels on disk.
169
170       semanage   fcontext   -a   -t   usbmuxd_var_run_t  '/srv/myusbmuxd_con‐
171       tent(/.*)?'
172       restorecon -R -v /srv/myusbmuxd_content
173
174       Note: SELinux often uses regular expressions  to  specify  labels  that
175       match multiple files.
176
177       The following file types are defined for usbmuxd:
178
179
180
181       usbmuxd_exec_t
182
183       -  Set files with the usbmuxd_exec_t type, if you want to transition an
184       executable to the usbmuxd_t domain.
185
186
187
188       usbmuxd_var_run_t
189
190       - Set files with the usbmuxd_var_run_t type, if you want to  store  the
191       usbmuxd files under the /run or /var/run directory.
192
193
194
195       Note:  File context can be temporarily modified with the chcon command.
196       If you want to permanently change the file context you need to use  the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage fcontext can also be used to manipulate default  file  context
203       mappings.
204
205       semanage  permissive  can  also  be used to manipulate whether or not a
206       process type is permissive.
207
208       semanage module can also be used to enable/disable/install/remove  pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8), usbmuxd(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
224       bool(8)
225
226
227
228usbmuxd                            15-06-03                 usbmuxd_selinux(8)
Impressum