1depmod_selinux(8)            SELinux Policy depmod           depmod_selinux(8)
2
3
4

NAME

6       depmod_selinux  -  Security  Enhanced  Linux Policy for the depmod pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  depmod  processes  via  flexible
11       mandatory access control.
12
13       The  depmod  processes  execute with the depmod_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep depmod_t
20
21
22

ENTRYPOINTS

24       The  depmod_t  SELinux  type  can be entered via the depmod_exec_t file
25       type.
26
27       The default entrypoint paths for the depmod_t domain are the following:
28
29       /sbin/depmod.*, /usr/sbin/depmod.*
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       depmod policy is very flexible allowing users  to  setup  their  depmod
39       processes in as secure a method as possible.
40
41       The following process types are defined for depmod:
42
43       depmod_t
44
45       Note:  semanage  permissive -a depmod_t can be used to make the process
46       type depmod_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   depmod
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run depmod with the tightest access possible.
55
56
57
58       If you want to allow all daemons the ability to  read/write  terminals,
59       you must turn on the daemons_use_tty boolean. Disabled by default.
60
61       setsebool -P daemons_use_tty 1
62
63
64
65       If you want to deny user domains applications to map a memory region as
66       both executable and writable, this  is  dangerous  and  the  executable
67       should be reported in bugzilla, you must turn on the deny_execmem bool‐
68       ean. Enabled by default.
69
70       setsebool -P deny_execmem 1
71
72
73
74       If you want to deny any process from ptracing or  debugging  any  other
75       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
76       default.
77
78       setsebool -P deny_ptrace 1
79
80
81
82       If you want to allow any process  to  mmap  any  file  on  system  with
83       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
84       ean. Enabled by default.
85
86       setsebool -P domain_can_mmap_files 1
87
88
89
90       If you want to allow all domains write to kmsg_device, while kernel  is
91       executed  with  systemd.log_target=kmsg parameter, you must turn on the
92       domain_can_write_kmsg boolean. Disabled by default.
93
94       setsebool -P domain_can_write_kmsg 1
95
96
97
98       If you want to allow all domains to use other domains file descriptors,
99       you must turn on the domain_fd_use boolean. Enabled by default.
100
101       setsebool -P domain_fd_use 1
102
103
104
105       If  you  want to allow all domains to have the kernel load modules, you
106       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
107       default.
108
109       setsebool -P domain_kernel_load_modules 1
110
111
112
113       If you want to allow all domains to execute in fips_mode, you must turn
114       on the fips_mode boolean. Enabled by default.
115
116       setsebool -P fips_mode 1
117
118
119
120       If you want to enable reading of urandom for all domains, you must turn
121       on the global_ssp boolean. Disabled by default.
122
123       setsebool -P global_ssp 1
124
125
126
127       If  you  want  to control the ability to mmap a low area of the address
128       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
129       the mmap_low_allowed boolean. Disabled by default.
130
131       setsebool -P mmap_low_allowed 1
132
133
134
135       If  you  want  to  disable  kernel module loading, you must turn on the
136       secure_mode_insmod boolean. Enabled by default.
137
138       setsebool -P secure_mode_insmod 1
139
140
141
142       If you want to boolean to determine whether the system permits  loading
143       policy,  setting enforcing mode, and changing boolean values.  Set this
144       to true and you have to reboot to set it back, you  must  turn  on  the
145       secure_mode_policyload boolean. Enabled by default.
146
147       setsebool -P secure_mode_policyload 1
148
149
150
151       If  you  want to allow unconfined executables to make their heap memory
152       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
153       badly  coded  executable, but could indicate an attack. This executable
154       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
155       uxuser_execheap boolean. Disabled by default.
156
157       setsebool -P selinuxuser_execheap 1
158
159
160
161       If  you  want  to  allow  all  unconfined  executables to use libraries
162       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
163       must turn on the selinuxuser_execmod boolean. Enabled by default.
164
165       setsebool -P selinuxuser_execmod 1
166
167
168
169       If  you  want  to allow unconfined executables to make their stack exe‐
170       cutable.  This should never, ever be necessary.  Probably  indicates  a
171       badly  coded  executable, but could indicate an attack. This executable
172       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
173       stack boolean. Enabled by default.
174
175       setsebool -P selinuxuser_execstack 1
176
177
178
179       If  you want to support ecryptfs home directories, you must turn on the
180       use_ecryptfs_home_dirs boolean. Disabled by default.
181
182       setsebool -P use_ecryptfs_home_dirs 1
183
184
185
186       If you want to support fusefs home directories, you must  turn  on  the
187       use_fusefs_home_dirs boolean. Disabled by default.
188
189       setsebool -P use_fusefs_home_dirs 1
190
191
192
193       If  you  want  to  support  NFS  home directories, you must turn on the
194       use_nfs_home_dirs boolean. Disabled by default.
195
196       setsebool -P use_nfs_home_dirs 1
197
198
199
200       If you want to support SAMBA home directories, you  must  turn  on  the
201       use_samba_home_dirs boolean. Disabled by default.
202
203       setsebool -P use_samba_home_dirs 1
204
205
206
207       If you want to support X userspace object manager, you must turn on the
208       xserver_object_manager boolean. Enabled by default.
209
210       setsebool -P xserver_object_manager 1
211
212
213

MANAGED FILES

215       The SELinux process type depmod_t can manage  files  labeled  with  the
216       following file types.  The paths listed are the default paths for these
217       file types.  Note the processes UID still need to have DAC permissions.
218
219       file_type
220
221            all files on the system
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy  governs  the  access  confined  processes  have to these files.
231       SELinux depmod policy is very flexible allowing users  to  setup  their
232       depmod processes in as secure a method as possible.
233
234       The following file types are defined for depmod:
235
236
237
238       depmod_exec_t
239
240       -  Set  files with the depmod_exec_t type, if you want to transition an
241       executable to the depmod_t domain.
242
243
244       Paths:
245            /sbin/depmod.*, /usr/sbin/depmod.*
246
247
248       Note: File context can be temporarily modified with the chcon  command.
249       If  you want to permanently change the file context you need to use the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage  fcontext  can also be used to manipulate default file context
256       mappings.
257
258       semanage permissive can also be used to manipulate  whether  or  not  a
259       process type is permissive.
260
261       semanage  module can also be used to enable/disable/install/remove pol‐
262       icy modules.
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8),  depmod(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
277       icy(8) , setsebool(8)
278
279
280
281depmod                             19-04-25                  depmod_selinux(8)
Impressum