udev_selinux

Section: udev SELinux Policy documentation (8)
Updated: udev
Index Return to Main Contents
 

NAME

udev_selinux - Security Enhanced Linux Policy for the udev processes  

DESCRIPTION

SELinux Linux secures udev (Policy for udev) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux udev policy is very flexible allowing users to setup their udev processes in as secure a method as possible.

The following file types are defined for udev:

udev_etc_t

- Set files with the udev_etc_t type, if you want to store udev files in the /etc directories.

udev_exec_t

- Set files with the udev_exec_t type, if you want to transition an executable to the udev_t domain.


Paths:
/sbin/udevd, /sbin/start_udev, /sbin/udevsend, /usr/bin/udevinfo, /sbin/udev, /sbin/udevstart, /sbin/wait_for_sysfs, /lib/udev/udev-acl, /sbin/udevadm

udev_helper_exec_t

- Set files with the udev_helper_exec_t type, if you want to transition an executable to the udev_helper_t domain.


Paths:
/etc/udev/scripts/.+, /etc/hotplug.d/default/udev.*, /etc/dev.d/.+

udev_tbl_t

- Set files with the udev_tbl_t type, if you want to treat the files as udev tbl data.


Paths:
/dev/.udevdb, /dev/.udev(/.*)?, /dev/udev.tbl

udev_var_run_t

- Set files with the udev_var_run_t type, if you want to store the udev files under the /run directory.


Paths:
/var/run/PackageKit/udev(/.*)?, /etc/udev/rules.d(/.*)?, /var/run/libgpod(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux udev policy is very flexible allowing users to setup their udev processes in as secure a method as possible.

The following process types are defined for udev:

udev_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), udev(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:31 GMT, December 24, 2015