1devicekit_power_selinux(8S)ELinux Policy devicekit_powedrevicekit_power_selinux(8)
2
3
4

NAME

6       devicekit_power_selinux  -  Security  Enhanced Linux Policy for the de‐
7       vicekit_power processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the devicekit_power processes via flex‐
11       ible mandatory access control.
12
13       The   devicekit_power  processes  execute  with  the  devicekit_power_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep devicekit_power_t
20
21
22

ENTRYPOINTS

24       The   devicekit_power_t  SELinux  type  can  be  entered  via  the  de‐
25       vicekit_power_exec_t file type.
26
27       The default entrypoint paths for the devicekit_power_t domain  are  the
28       following:
29
30       /usr/libexec/upowerd,   /usr/lib/upower/upowerd,   /usr/libexec/devkit-
31       power-daemon
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       devicekit_power policy is very flexible allowing users to  setup  their
41       devicekit_power processes in as secure a method as possible.
42
43       The following process types are defined for devicekit_power:
44
45       devicekit_power_t
46
47       Note:  semanage permissive -a devicekit_power_t can be used to make the
48       process type devicekit_power_t permissive. SELinux does not deny access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on  least  access  required.   de‐
55       vicekit_power  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and  run  devicekit_power  with
57       the tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to deny user domains applications to map a memory region as
70       both executable and writable, this  is  dangerous  and  the  executable
71       should be reported in bugzilla, you must turn on the deny_execmem bool‐
72       ean. Disabled by default.
73
74       setsebool -P deny_execmem 1
75
76
77
78       If you want to control the ability to mmap a low area  of  the  address
79       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
80       the mmap_low_allowed boolean. Disabled by default.
81
82       setsebool -P mmap_low_allowed 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       nis_enabled boolean. Disabled by default.
88
89       setsebool -P nis_enabled 1
90
91
92
93       If  you want to disable kernel module loading, you must turn on the se‐
94       cure_mode_insmod boolean. Disabled by default.
95
96       setsebool -P secure_mode_insmod 1
97
98
99
100       If you want to allow unconfined executables to make their  heap  memory
101       executable.   Doing  this  is  a  really bad idea. Probably indicates a
102       badly coded executable, but could indicate an attack.  This  executable
103       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
104       echeap boolean. Disabled by default.
105
106       setsebool -P selinuxuser_execheap 1
107
108
109
110       If you want to allow unconfined executables to make  their  stack  exe‐
111       cutable.   This  should  never, ever be necessary. Probably indicates a
112       badly coded executable, but could indicate an attack.  This  executable
113       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
114       stack boolean. Enabled by default.
115
116       setsebool -P selinuxuser_execstack 1
117
118
119

MANAGED FILES

121       The SELinux process type devicekit_power_t  can  manage  files  labeled
122       with  the following file types.  The paths listed are the default paths
123       for these file types.  Note the processes UID still need  to  have  DAC
124       permissions.
125
126       file_type
127
128            all files on the system
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux devicekit_power policy is very flexible allowing users to setup
139       their devicekit_power processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux defines the file context types for the devicekit_power, if  you
144       wanted  to  store files with these types in a different paths, you need
145       to execute the semanage command to specify alternate labeling and  then
146       use restorecon to put the labels on disk.
147
148       semanage    fcontext    -a    -t    devicekit_power_exec_t    '/srv/de‐
149       vicekit_power/content(/.*)?'
150       restorecon -R -v /srv/mydevicekit_power_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for devicekit_power:
156
157
158
159       devicekit_power_exec_t
160
161       -  Set files with the devicekit_power_exec_t type, if you want to tran‐
162       sition an executable to the devicekit_power_t domain.
163
164
165       Paths:
166            /usr/libexec/upowerd,  /usr/lib/upower/upowerd,   /usr/libexec/de‐
167            vkit-power-daemon
168
169
170       Note:  File context can be temporarily modified with the chcon command.
171       If you want to permanently change the file context you need to use  the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage fcontext can also be used to manipulate default  file  context
178       mappings.
179
180       semanage  permissive  can  also  be used to manipulate whether or not a
181       process type is permissive.
182
183       semanage module can also be used to enable/disable/install/remove  pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8), devicekit_power(8), semanage(8),  restorecon(8),  chcon(1),
199       sepolicy(8), setsebool(8)
200
201
202
203devicekit_power                    23-12-15         devicekit_power_selinux(8)
Impressum