1usbmuxd_selinux(8)          SELinux Policy usbmuxd          usbmuxd_selinux(8)
2
3
4

NAME

6       usbmuxd_selinux  -  Security Enhanced Linux Policy for the usbmuxd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  usbmuxd  processes  via  flexible
11       mandatory access control.
12
13       The  usbmuxd processes execute with the usbmuxd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep usbmuxd_t
20
21
22

ENTRYPOINTS

24       The  usbmuxd_t  SELinux type can be entered via the usbmuxd_exec_t file
25       type.
26
27       The default entrypoint paths for the usbmuxd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/usbmuxd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       usbmuxd  policy  is very flexible allowing users to setup their usbmuxd
40       processes in as secure a method as possible.
41
42       The following process types are defined for usbmuxd:
43
44       usbmuxd_t
45
46       Note: semanage permissive -a usbmuxd_t can be used to make the  process
47       type  usbmuxd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  usbmuxd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run usbmuxd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type usbmuxd_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       usbmuxd_var_lib_t
138
139            /var/lib/lockdown(/.*)?
140
141       usbmuxd_var_run_t
142
143            /var/run/usbmuxd.*
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux usbmuxd policy is very flexible allowing users to  setup  their
154       usbmuxd processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines  the file context types for the usbmuxd, if you wanted
159       to store files with these types in a different paths, you need to  exe‐
160       cute  the  semanage  command to specify alternate labeling and then use
161       restorecon to put the labels on disk.
162
163       semanage fcontext -a -t usbmuxd_exec_t '/srv/usbmuxd/content(/.*)?'
164       restorecon -R -v /srv/myusbmuxd_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for usbmuxd:
170
171
172
173       usbmuxd_exec_t
174
175       -  Set files with the usbmuxd_exec_t type, if you want to transition an
176       executable to the usbmuxd_t domain.
177
178
179
180       usbmuxd_unit_file_t
181
182       - Set files with the usbmuxd_unit_file_t type, if you want to treat the
183       files as usbmuxd unit content.
184
185
186
187       usbmuxd_var_lib_t
188
189       -  Set  files with the usbmuxd_var_lib_t type, if you want to store the
190       usbmuxd files under the /var/lib directory.
191
192
193
194       usbmuxd_var_run_t
195
196       - Set files with the usbmuxd_var_run_t type, if you want to  store  the
197       usbmuxd files under the /run or /var/run directory.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), usbmuxd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
230       icy(8), setsebool(8)
231
232
233
234usbmuxd                            23-12-15                 usbmuxd_selinux(8)
Impressum