1usbmuxd_selinux(8)          SELinux Policy usbmuxd          usbmuxd_selinux(8)
2
3
4

NAME

6       usbmuxd_selinux  -  Security Enhanced Linux Policy for the usbmuxd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  usbmuxd  processes  via  flexible
11       mandatory access control.
12
13       The  usbmuxd processes execute with the usbmuxd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep usbmuxd_t
20
21
22

ENTRYPOINTS

24       The  usbmuxd_t  SELinux type can be entered via the usbmuxd_exec_t file
25       type.
26
27       The default entrypoint paths for the usbmuxd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/usbmuxd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       usbmuxd  policy  is very flexible allowing users to setup their usbmuxd
40       processes in as secure a method as possible.
41
42       The following process types are defined for usbmuxd:
43
44       usbmuxd_t
45
46       Note: semanage permissive -a usbmuxd_t can be used to make the  process
47       type  usbmuxd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  usbmuxd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run usbmuxd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type usbmuxd_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129       usbmuxd_var_lib_t
130
131            /var/lib/lockdown(/.*)?
132
133       usbmuxd_var_run_t
134
135            /var/run/usbmuxd.*
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux usbmuxd policy is very flexible allowing users to  setup  their
146       usbmuxd processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux  defines  the file context types for the usbmuxd, if you wanted
151       to store files with these types in a diffent paths, you need to execute
152       the  semanage  command  to  specify alternate labeling and then use re‐
153       storecon to put the labels on disk.
154
155       semanage  fcontext  -a  -t   usbmuxd_unit_file_t   '/srv/myusbmuxd_con‐
156       tent(/.*)?'
157       restorecon -R -v /srv/myusbmuxd_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for usbmuxd:
163
164
165
166       usbmuxd_exec_t
167
168       - Set files with the usbmuxd_exec_t type, if you want to transition  an
169       executable to the usbmuxd_t domain.
170
171
172
173       usbmuxd_unit_file_t
174
175       - Set files with the usbmuxd_unit_file_t type, if you want to treat the
176       files as usbmuxd unit content.
177
178
179
180       usbmuxd_var_lib_t
181
182       - Set files with the usbmuxd_var_lib_t type, if you want to  store  the
183       usbmuxd files under the /var/lib directory.
184
185
186
187       usbmuxd_var_run_t
188
189       -  Set  files with the usbmuxd_var_run_t type, if you want to store the
190       usbmuxd files under the /run or /var/run directory.
191
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8),  usbmuxd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
223       icy(8), setsebool(8)
224
225
226
227usbmuxd                            23-02-03                 usbmuxd_selinux(8)
Impressum