1devicekit_power_selinux(8S)ELinux Policy devicekit_powedrevicekit_power_selinux(8)
2
3
4

NAME

6       devicekit_power_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       devicekit_power processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the devicekit_power processes via flex‐
11       ible mandatory access control.
12
13       The   devicekit_power  processes  execute  with  the  devicekit_power_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep devicekit_power_t
20
21
22

ENTRYPOINTS

24       The   devicekit_power_t   SELinux   type   can   be   entered  via  the
25       devicekit_power_exec_t file type.
26
27       The default entrypoint paths for the devicekit_power_t domain  are  the
28       following:
29
30       /usr/libexec/upowerd,   /usr/lib/upower/upowerd,   /usr/libexec/devkit-
31       power-daemon
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       devicekit_power policy is very flexible allowing users to  setup  their
41       devicekit_power processes in as secure a method as possible.
42
43       The following process types are defined for devicekit_power:
44
45       devicekit_power_t
46
47       Note:  semanage permissive -a devicekit_power_t can be used to make the
48       process type devicekit_power_t permissive. SELinux does not deny access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       devicekit_power  policy  is extremely flexible and has several booleans
56       that allow you to manipulate the policy and  run  devicekit_power  with
57       the tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to deny user domains applications to map a memory region as
70       both executable and writable, this  is  dangerous  and  the  executable
71       should be reported in bugzilla, you must turn on the deny_execmem bool‐
72       ean. Enabled by default.
73
74       setsebool -P deny_execmem 1
75
76
77
78       If you want to allow all domains to execute in fips_mode, you must turn
79       on the fips_mode boolean. Enabled by default.
80
81       setsebool -P fips_mode 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the kerberos_enabled boolean. Enabled by default.
87
88       setsebool -P kerberos_enabled 1
89
90
91
92       If you want to control the ability to mmap a low area  of  the  address
93       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
94       the mmap_low_allowed boolean. Disabled by default.
95
96       setsebool -P mmap_low_allowed 1
97
98
99
100       If you want to allow system to run with  NIS,  you  must  turn  on  the
101       nis_enabled boolean. Disabled by default.
102
103       setsebool -P nis_enabled 1
104
105
106
107       If  you  want to allow confined applications to use nscd shared memory,
108       you must turn on the nscd_use_shm boolean. Disabled by default.
109
110       setsebool -P nscd_use_shm 1
111
112
113
114       If you want to disable kernel module loading,  you  must  turn  on  the
115       secure_mode_insmod boolean. Enabled by default.
116
117       setsebool -P secure_mode_insmod 1
118
119
120
121       If  you  want to allow unconfined executables to make their heap memory
122       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
123       badly  coded  executable, but could indicate an attack. This executable
124       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
125       uxuser_execheap boolean. Disabled by default.
126
127       setsebool -P selinuxuser_execheap 1
128
129
130
131       If  you  want  to allow unconfined executables to make their stack exe‐
132       cutable.  This should never, ever be necessary.  Probably  indicates  a
133       badly  coded  executable, but could indicate an attack. This executable
134       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
135       stack boolean. Enabled by default.
136
137       setsebool -P selinuxuser_execstack 1
138
139
140

MANAGED FILES

142       The  SELinux  process  type  devicekit_power_t can manage files labeled
143       with the following file types.  The paths listed are the default  paths
144       for  these  file  types.  Note the processes UID still need to have DAC
145       permissions.
146
147       file_type
148
149            all files on the system
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy  governs  the  access  confined  processes  have to these files.
159       SELinux devicekit_power policy is very flexible allowing users to setup
160       their devicekit_power processes in as secure a method as possible.
161
162       The following file types are defined for devicekit_power:
163
164
165
166       devicekit_power_exec_t
167
168       -  Set files with the devicekit_power_exec_t type, if you want to tran‐
169       sition an executable to the devicekit_power_t domain.
170
171
172       Paths:
173            /usr/libexec/upowerd,                     /usr/lib/upower/upowerd,
174            /usr/libexec/devkit-power-daemon
175
176
177       Note:  File context can be temporarily modified with the chcon command.
178       If you want to permanently change the file context you need to use  the
179       semanage fcontext command.  This will modify the SELinux labeling data‐
180       base.  You will need to use restorecon to apply the labels.
181
182

COMMANDS

184       semanage fcontext can also be used to manipulate default  file  context
185       mappings.
186
187       semanage  permissive  can  also  be used to manipulate whether or not a
188       process type is permissive.
189
190       semanage module can also be used to enable/disable/install/remove  pol‐
191       icy modules.
192
193       semanage boolean can also be used to manipulate the booleans
194
195
196       system-config-selinux is a GUI tool available to customize SELinux pol‐
197       icy settings.
198
199

AUTHOR

201       This manual page was auto-generated using sepolicy manpage .
202
203

SEE ALSO

205       selinux(8), devicekit_power(8), semanage(8),  restorecon(8),  chcon(1),
206       sepolicy(8), setsebool(8)
207
208
209
210devicekit_power                    19-06-18         devicekit_power_selinux(8)
Impressum