1usbmuxd_selinux(8) SELinux Policy usbmuxd usbmuxd_selinux(8)
2
3
4
6 usbmuxd_selinux - Security Enhanced Linux Policy for the usbmuxd pro‐
7 cesses
8
10 Security-Enhanced Linux secures the usbmuxd processes via flexible
11 mandatory access control.
12
13 The usbmuxd processes execute with the usbmuxd_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep usbmuxd_t
20
21
22
24 The usbmuxd_t SELinux type can be entered via the usbmuxd_exec_t file
25 type.
26
27 The default entrypoint paths for the usbmuxd_t domain are the follow‐
28 ing:
29
30 /usr/sbin/usbmuxd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 usbmuxd policy is very flexible allowing users to setup their usbmuxd
40 processes in as secure a method as possible.
41
42 The following process types are defined for usbmuxd:
43
44 usbmuxd_t
45
46 Note: semanage permissive -a usbmuxd_t can be used to make the process
47 type usbmuxd_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. usbmuxd
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run usbmuxd with the tightest access possi‐
56 ble.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow confined applications to run with kerberos, you
76 must turn on the kerberos_enabled boolean. Enabled by default.
77
78 setsebool -P kerberos_enabled 1
79
80
81
82 If you want to allow system to run with NIS, you must turn on the
83 nis_enabled boolean. Disabled by default.
84
85 setsebool -P nis_enabled 1
86
87
88
89 If you want to allow confined applications to use nscd shared memory,
90 you must turn on the nscd_use_shm boolean. Enabled by default.
91
92 setsebool -P nscd_use_shm 1
93
94
95
97 The SELinux process type usbmuxd_t can manage files labeled with the
98 following file types. The paths listed are the default paths for these
99 file types. Note the processes UID still need to have DAC permissions.
100
101 usbmuxd_var_lib_t
102
103 /var/lib/lockdown(/.*)?
104
105 usbmuxd_var_run_t
106
107 /var/run/usbmuxd.*
108
109
111 SELinux requires files to have an extended attribute to define the file
112 type.
113
114 You can see the context of a file using the -Z option to ls
115
116 Policy governs the access confined processes have to these files.
117 SELinux usbmuxd policy is very flexible allowing users to setup their
118 usbmuxd processes in as secure a method as possible.
119
120 STANDARD FILE CONTEXT
121
122 SELinux defines the file context types for the usbmuxd, if you wanted
123 to store files with these types in a diffent paths, you need to execute
124 the semanage command to sepecify alternate labeling and then use
125 restorecon to put the labels on disk.
126
127 semanage fcontext -a -t usbmuxd_unit_file_t '/srv/myusbmuxd_con‐
128 tent(/.*)?'
129 restorecon -R -v /srv/myusbmuxd_content
130
131 Note: SELinux often uses regular expressions to specify labels that
132 match multiple files.
133
134 The following file types are defined for usbmuxd:
135
136
137
138 usbmuxd_exec_t
139
140 - Set files with the usbmuxd_exec_t type, if you want to transition an
141 executable to the usbmuxd_t domain.
142
143
144
145 usbmuxd_unit_file_t
146
147 - Set files with the usbmuxd_unit_file_t type, if you want to treat the
148 files as usbmuxd unit content.
149
150
151
152 usbmuxd_var_lib_t
153
154 - Set files with the usbmuxd_var_lib_t type, if you want to store the
155 usbmuxd files under the /var/lib directory.
156
157
158
159 usbmuxd_var_run_t
160
161 - Set files with the usbmuxd_var_run_t type, if you want to store the
162 usbmuxd files under the /run or /var/run directory.
163
164
165
166 Note: File context can be temporarily modified with the chcon command.
167 If you want to permanently change the file context you need to use the
168 semanage fcontext command. This will modify the SELinux labeling data‐
169 base. You will need to use restorecon to apply the labels.
170
171
173 semanage fcontext can also be used to manipulate default file context
174 mappings.
175
176 semanage permissive can also be used to manipulate whether or not a
177 process type is permissive.
178
179 semanage module can also be used to enable/disable/install/remove pol‐
180 icy modules.
181
182 semanage boolean can also be used to manipulate the booleans
183
184
185 system-config-selinux is a GUI tool available to customize SELinux pol‐
186 icy settings.
187
188
190 This manual page was auto-generated using sepolicy manpage .
191
192
194 selinux(8), usbmuxd(8), semanage(8), restorecon(8), chcon(1), sepol‐
195 icy(8), setsebool(8)
196
197
198
199usbmuxd 19-10-08 usbmuxd_selinux(8)