1usbmuxd_selinux(8)          SELinux Policy usbmuxd          usbmuxd_selinux(8)
2
3
4

NAME

6       usbmuxd_selinux  -  Security Enhanced Linux Policy for the usbmuxd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  usbmuxd  processes  via  flexible
11       mandatory access control.
12
13       The  usbmuxd processes execute with the usbmuxd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep usbmuxd_t
20
21
22

ENTRYPOINTS

24       The  usbmuxd_t  SELinux type can be entered via the usbmuxd_exec_t file
25       type.
26
27       The default entrypoint paths for the usbmuxd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/usbmuxd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       usbmuxd  policy  is very flexible allowing users to setup their usbmuxd
40       processes in as secure a method as possible.
41
42       The following process types are defined for usbmuxd:
43
44       usbmuxd_t
45
46       Note: semanage permissive -a usbmuxd_t can be used to make the  process
47       type  usbmuxd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  usbmuxd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run usbmuxd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons the ability to  read/write  terminals,
69       you must turn on the daemons_use_tty boolean. Disabled by default.
70
71       setsebool -P daemons_use_tty 1
72
73
74
75       If  you  want  to deny any process from ptracing or debugging any other
76       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
77       default.
78
79       setsebool -P deny_ptrace 1
80
81
82
83       If  you  want  to  allow  any  process  to mmap any file on system with
84       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
85       ean. Enabled by default.
86
87       setsebool -P domain_can_mmap_files 1
88
89
90
91       If  you want to allow all domains write to kmsg_device, while kernel is
92       executed with systemd.log_target=kmsg parameter, you must turn  on  the
93       domain_can_write_kmsg boolean. Disabled by default.
94
95       setsebool -P domain_can_write_kmsg 1
96
97
98
99       If you want to allow all domains to use other domains file descriptors,
100       you must turn on the domain_fd_use boolean. Enabled by default.
101
102       setsebool -P domain_fd_use 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to allow confined applications to run  with  kerberos,  you
129       must turn on the kerberos_enabled boolean. Enabled by default.
130
131       setsebool -P kerberos_enabled 1
132
133
134
135       If  you  want  to  allow  system  to run with NIS, you must turn on the
136       nis_enabled boolean. Disabled by default.
137
138       setsebool -P nis_enabled 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Disabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The  SELinux  process  type usbmuxd_t can manage files labeled with the
151       following file types.  The paths listed are the default paths for these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       usbmuxd_var_lib_t
155
156            /var/lib/lockdown(/.*)?
157
158       usbmuxd_var_run_t
159
160            /var/run/usbmuxd.*
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy governs the access  confined  processes  have  to  these  files.
170       SELinux  usbmuxd  policy is very flexible allowing users to setup their
171       usbmuxd processes in as secure a method as possible.
172
173       STANDARD FILE CONTEXT
174
175       SELinux defines the file context types for the usbmuxd, if  you  wanted
176       to store files with these types in a diffent paths, you need to execute
177       the semanage command  to  sepecify  alternate  labeling  and  then  use
178       restorecon to put the labels on disk.
179
180       semanage   fcontext   -a   -t   usbmuxd_var_run_t  '/srv/myusbmuxd_con‐
181       tent(/.*)?'
182       restorecon -R -v /srv/myusbmuxd_content
183
184       Note: SELinux often uses regular expressions  to  specify  labels  that
185       match multiple files.
186
187       The following file types are defined for usbmuxd:
188
189
190
191       usbmuxd_exec_t
192
193       -  Set files with the usbmuxd_exec_t type, if you want to transition an
194       executable to the usbmuxd_t domain.
195
196
197
198       usbmuxd_unit_file_t
199
200       - Set files with the usbmuxd_unit_file_t type, if you want to treat the
201       files as usbmuxd unit content.
202
203
204
205       usbmuxd_var_lib_t
206
207       -  Set  files with the usbmuxd_var_lib_t type, if you want to store the
208       usbmuxd files under the /var/lib directory.
209
210
211
212       usbmuxd_var_run_t
213
214       - Set files with the usbmuxd_var_run_t type, if you want to  store  the
215       usbmuxd files under the /run or /var/run directory.
216
217
218
219       Note:  File context can be temporarily modified with the chcon command.
220       If you want to permanently change the file context you need to use  the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage fcontext can also be used to manipulate default  file  context
227       mappings.
228
229       semanage  permissive  can  also  be used to manipulate whether or not a
230       process type is permissive.
231
232       semanage module can also be used to enable/disable/install/remove  pol‐
233       icy modules.
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8), usbmuxd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
248       icy(8) , setsebool(8)
249
250
251
252usbmuxd                            19-04-25                 usbmuxd_selinux(8)
Impressum