1vbetool_selinux(8)          SELinux Policy vbetool          vbetool_selinux(8)
2
3
4

NAME

6       vbetool_selinux  -  Security Enhanced Linux Policy for the vbetool pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  vbetool  processes  via  flexible
11       mandatory access control.
12
13       The  vbetool processes execute with the vbetool_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vbetool_t
20
21
22

ENTRYPOINTS

24       The  vbetool_t  SELinux type can be entered via the vbetool_exec_t file
25       type.
26
27       The default entrypoint paths for the vbetool_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/vbetool
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       vbetool  policy  is very flexible allowing users to setup their vbetool
40       processes in as secure a method as possible.
41
42       The following process types are defined for vbetool:
43
44       vbetool_t
45
46       Note: semanage permissive -a vbetool_t can be used to make the  process
47       type  vbetool_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  vbetool
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run vbetool with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow all domains to have the kernel load  modules,  you
83       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
84       default.
85
86       setsebool -P domain_kernel_load_modules 1
87
88
89
90       If you want to allow all domains to execute in fips_mode, you must turn
91       on the fips_mode boolean. Enabled by default.
92
93       setsebool -P fips_mode 1
94
95
96
97       If you want to enable reading of urandom for all domains, you must turn
98       on the global_ssp boolean. Disabled by default.
99
100       setsebool -P global_ssp 1
101
102
103
104       If you want to allow certain domains to map low memory in  the  kernel,
105       you must turn on the mmap_low_allowed boolean. Disabled by default.
106
107       setsebool -P mmap_low_allowed 1
108
109
110

MANAGED FILES

112       The  SELinux  process  type vbetool_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       hald_log_t
117
118            /var/log/pm(/.*)?
119            /var/log/pm-.*.log.*
120
121       hald_var_run_t
122
123            /var/run/pm(/.*)?
124            /var/run/vbe.*
125            /var/run/hald(/.*)?
126            /var/run/synce.*
127            /var/run/pm-utils(/.*)?
128            /var/run/haldaemon.pid
129
130       initrc_tmp_t
131
132
133       mnt_t
134
135            /mnt(/[^/]*)
136            /mnt(/[^/]*)?
137            /rhev(/[^/]*)?
138            /media(/[^/]*)
139            /media(/[^/]*)?
140            /etc/rhgb(/.*)?
141            /media/.hal-.*
142            /net
143            /afs
144            /rhev
145            /misc
146
147       mtrr_device_t
148
149            /dev/cpu/mtrr
150
151       sysfs_t
152
153            /sys(/.*)?
154
155       tmp_t
156
157            /tmp
158            /usr/tmp
159            /var/tmp
160            /tmp-inst
161            /var/tmp-inst
162            /var/tmp/vi.recover
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy governs the access  confined  processes  have  to  these  files.
172       SELinux  vbetool  policy is very flexible allowing users to setup their
173       vbetool processes in as secure a method as possible.
174
175       The following file types are defined for vbetool:
176
177
178
179       vbetool_exec_t
180
181       - Set files with the vbetool_exec_t type, if you want to transition  an
182       executable to the vbetool_t domain.
183
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8), vbetool(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
215       bool(8)
216
217
218
219vbetool                            15-06-03                 vbetool_selinux(8)
Impressum