1usbmodules_selinux(8)      SELinux Policy usbmodules     usbmodules_selinux(8)
2
3
4

NAME

6       usbmodules_selinux  - Security Enhanced Linux Policy for the usbmodules
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the usbmodules processes  via  flexible
11       mandatory access control.
12
13       The  usbmodules  processes  execute with the usbmodules_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep usbmodules_t
20
21
22

ENTRYPOINTS

24       The  usbmodules_t SELinux type can be entered via the usbmodules_exec_t
25       file type.
26
27       The default entrypoint paths for the usbmodules_t domain are  the  fol‐
28       lowing:
29
30       /sbin/usbmodules, /usr/sbin/usbmodules
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       usbmodules  policy  is very flexible allowing users to setup their usb‐
40       modules processes in as secure a method as possible.
41
42       The following process types are defined for usbmodules:
43
44       usbmodules_t
45
46       Note: semanage permissive -a usbmodules_t  can  be  used  to  make  the
47       process  type  usbmodules_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  usbmod‐
54       ules policy is extremely flexible and has several booleans  that  allow
55       you  to  manipulate  the  policy  and  run usbmodules with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you must turn on the daemons_use_tty boolean. Disabled by default.
62
63       setsebool -P daemons_use_tty 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119

MANAGED FILES

121       The SELinux process type usbmodules_t can manage files labeled with the
122       following file types.  The paths listed are the default paths for these
123       file types.  Note the processes UID still need to have DAC permissions.
124
125       usbfs_t
126
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy  governs  the  access  confined  processes  have to these files.
136       SELinux usbmodules policy is very  flexible  allowing  users  to  setup
137       their usbmodules processes in as secure a method as possible.
138
139       The following file types are defined for usbmodules:
140
141
142
143       usbmodules_exec_t
144
145       -  Set files with the usbmodules_exec_t type, if you want to transition
146       an executable to the usbmodules_t domain.
147
148
149       Paths:
150            /sbin/usbmodules, /usr/sbin/usbmodules
151
152
153       Note: File context can be temporarily modified with the chcon  command.
154       If  you want to permanently change the file context you need to use the
155       semanage fcontext command.  This will modify the SELinux labeling data‐
156       base.  You will need to use restorecon to apply the labels.
157
158

COMMANDS

160       semanage  fcontext  can also be used to manipulate default file context
161       mappings.
162
163       semanage permissive can also be used to manipulate  whether  or  not  a
164       process type is permissive.
165
166       semanage  module can also be used to enable/disable/install/remove pol‐
167       icy modules.
168
169       semanage boolean can also be used to manipulate the booleans
170
171
172       system-config-selinux is a GUI tool available to customize SELinux pol‐
173       icy settings.
174
175

AUTHOR

177       This manual page was auto-generated using sepolicy manpage .
178
179

SEE ALSO

181       selinux(8), usbmodules(8), semanage(8), restorecon(8), chcon(1), sepol‐
182       icy(8) , setsebool(8)
183
184
185
186usbmodules                         19-04-25              usbmodules_selinux(8)
Impressum