1usbmuxd_selinux(8)          SELinux Policy usbmuxd          usbmuxd_selinux(8)
2
3
4

NAME

6       usbmuxd_selinux  -  Security Enhanced Linux Policy for the usbmuxd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  usbmuxd  processes  via  flexible
11       mandatory access control.
12
13       The  usbmuxd processes execute with the usbmuxd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep usbmuxd_t
20
21
22

ENTRYPOINTS

24       The  usbmuxd_t  SELinux type can be entered via the usbmuxd_exec_t file
25       type.
26
27       The default entrypoint paths for the usbmuxd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/usbmuxd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       usbmuxd  policy  is very flexible allowing users to setup their usbmuxd
40       processes in as secure a method as possible.
41
42       The following process types are defined for usbmuxd:
43
44       usbmuxd_t
45
46       Note: semanage permissive -a usbmuxd_t can be used to make the  process
47       type  usbmuxd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  usbmuxd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run usbmuxd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type usbmuxd_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       usbmuxd_var_lib_t
80
81            /var/lib/lockdown(/.*)?
82
83       usbmuxd_var_run_t
84
85            /var/run/usbmuxd.*
86
87

FILE CONTEXTS

89       SELinux requires files to have an extended attribute to define the file
90       type.
91
92       You can see the context of a file using the -Z option to ls
93
94       Policy  governs  the  access  confined  processes  have to these files.
95       SELinux usbmuxd policy is very flexible allowing users to  setup  their
96       usbmuxd processes in as secure a method as possible.
97
98       STANDARD FILE CONTEXT
99
100       SELinux  defines  the file context types for the usbmuxd, if you wanted
101       to store files with these types in a diffent paths, you need to execute
102       the  semanage  command  to  sepecify  alternate  labeling  and then use
103       restorecon to put the labels on disk.
104
105       semanage  fcontext  -a  -t   usbmuxd_unit_file_t   '/srv/myusbmuxd_con‐
106       tent(/.*)?'
107       restorecon -R -v /srv/myusbmuxd_content
108
109       Note:  SELinux  often  uses  regular expressions to specify labels that
110       match multiple files.
111
112       The following file types are defined for usbmuxd:
113
114
115
116       usbmuxd_exec_t
117
118       - Set files with the usbmuxd_exec_t type, if you want to transition  an
119       executable to the usbmuxd_t domain.
120
121
122
123       usbmuxd_unit_file_t
124
125       - Set files with the usbmuxd_unit_file_t type, if you want to treat the
126       files as usbmuxd unit content.
127
128
129
130       usbmuxd_var_lib_t
131
132       - Set files with the usbmuxd_var_lib_t type, if you want to  store  the
133       usbmuxd files under the /var/lib directory.
134
135
136
137       usbmuxd_var_run_t
138
139       -  Set  files with the usbmuxd_var_run_t type, if you want to store the
140       usbmuxd files under the /run or /var/run directory.
141
142
143
144       Note: File context can be temporarily modified with the chcon  command.
145       If  you want to permanently change the file context you need to use the
146       semanage fcontext command.  This will modify the SELinux labeling data‐
147       base.  You will need to use restorecon to apply the labels.
148
149

COMMANDS

151       semanage  fcontext  can also be used to manipulate default file context
152       mappings.
153
154       semanage permissive can also be used to manipulate  whether  or  not  a
155       process type is permissive.
156
157       semanage  module can also be used to enable/disable/install/remove pol‐
158       icy modules.
159
160       semanage boolean can also be used to manipulate the booleans
161
162
163       system-config-selinux is a GUI tool available to customize SELinux pol‐
164       icy settings.
165
166

AUTHOR

168       This manual page was auto-generated using sepolicy manpage .
169
170

SEE ALSO

172       selinux(8),  usbmuxd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
173       icy(8), setsebool(8)
174
175
176
177usbmuxd                            21-03-26                 usbmuxd_selinux(8)
Impressum