1freqset_selinux(8)          SELinux Policy freqset          freqset_selinux(8)
2
3
4

NAME

6       freqset_selinux  -  Security Enhanced Linux Policy for the freqset pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  freqset  processes  via  flexible
11       mandatory access control.
12
13       The  freqset processes execute with the freqset_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep freqset_t
20
21
22

ENTRYPOINTS

24       The  freqset_t  SELinux type can be entered via the freqset_exec_t file
25       type.
26
27       The default entrypoint paths for the freqset_t domain are  the  follow‐
28       ing:
29
30       /usr/lib/enlightenment/modules/cpufreq/linux-gnu-[^/]*/freqset
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       freqset  policy  is very flexible allowing users to setup their freqset
40       processes in as secure a method as possible.
41
42       The following process types are defined for freqset:
43
44       freqset_t
45
46       Note: semanage permissive -a freqset_t can be used to make the  process
47       type  freqset_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  freqset
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run freqset with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type freqset_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       sysfs_t
73
74            /sys(/.*)?
75
76

FILE CONTEXTS

78       SELinux requires files to have an extended attribute to define the file
79       type.
80
81       You can see the context of a file using the -Z option to ls
82
83       Policy governs the access  confined  processes  have  to  these  files.
84       SELinux  freqset  policy is very flexible allowing users to setup their
85       freqset processes in as secure a method as possible.
86
87       The following file types are defined for freqset:
88
89
90
91       freqset_exec_t
92
93       - Set files with the freqset_exec_t type, if you want to transition  an
94       executable to the freqset_t domain.
95
96
97
98       Note:  File context can be temporarily modified with the chcon command.
99       If you want to permanently change the file context you need to use  the
100       semanage fcontext command.  This will modify the SELinux labeling data‐
101       base.  You will need to use restorecon to apply the labels.
102
103

COMMANDS

105       semanage fcontext can also be used to manipulate default  file  context
106       mappings.
107
108       semanage  permissive  can  also  be used to manipulate whether or not a
109       process type is permissive.
110
111       semanage module can also be used to enable/disable/install/remove  pol‐
112       icy modules.
113
114       semanage boolean can also be used to manipulate the booleans
115
116
117       system-config-selinux is a GUI tool available to customize SELinux pol‐
118       icy settings.
119
120

AUTHOR

122       This manual page was auto-generated using sepolicy manpage .
123
124

SEE ALSO

126       selinux(8), freqset(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
127       icy(8), setsebool(8)
128
129
130
131freqset                            19-12-02                 freqset_selinux(8)
Impressum