1brctl_selinux(8)             SELinux Policy brctl             brctl_selinux(8)
2
3
4

NAME

6       brctl_selinux - Security Enhanced Linux Policy for the brctl processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the brctl processes via flexible manda‐
10       tory access control.
11
12       The brctl processes execute with the  brctl_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep brctl_t
19
20
21

ENTRYPOINTS

23       The brctl_t SELinux type can be entered via the brctl_exec_t file type.
24
25       The default entrypoint paths for the brctl_t domain are the following:
26
27       /usr/sbin/brctl
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       brctl policy is very flexible allowing users to setup their brctl  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for brctl:
40
41       brctl_t
42
43       Note:  semanage  permissive  -a brctl_t can be used to make the process
44       type brctl_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   brctl
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run brctl with the tightest access possible.
53
54
55
56       If you want to allow all daemons the ability to  read/write  terminals,
57       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
58       default.
59
60       setsebool -P allow_daemons_use_tty 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you want to allow sysadm to debug or ptrace all processes, you must
72       turn on the allow_ptrace boolean. Disabled by default.
73
74       setsebool -P allow_ptrace 1
75
76
77
78       If you want to allow all domains to have the kernel load  modules,  you
79       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
80       default.
81
82       setsebool -P domain_kernel_load_modules 1
83
84
85
86       If you want to allow all domains to execute in fips_mode, you must turn
87       on the fips_mode boolean. Enabled by default.
88
89       setsebool -P fips_mode 1
90
91
92
93       If you want to enable reading of urandom for all domains, you must turn
94       on the global_ssp boolean. Disabled by default.
95
96       setsebool -P global_ssp 1
97
98
99

MANAGED FILES

101       The SELinux process type brctl_t can manage files labeled with the fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       initrc_tmp_t
106
107
108       mnt_t
109
110            /mnt(/[^/]*)
111            /mnt(/[^/]*)?
112            /rhev(/[^/]*)?
113            /media(/[^/]*)
114            /media(/[^/]*)?
115            /etc/rhgb(/.*)?
116            /media/.hal-.*
117            /net
118            /afs
119            /rhev
120            /misc
121
122       sysfs_t
123
124            /sys(/.*)?
125
126       tmp_t
127
128            /tmp
129            /usr/tmp
130            /var/tmp
131            /tmp-inst
132            /var/tmp-inst
133            /var/tmp/vi.recover
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy  governs  the  access  confined  processes  have to these files.
143       SELinux brctl policy is very flexible allowing  users  to  setup  their
144       brctl processes in as secure a method as possible.
145
146       The following file types are defined for brctl:
147
148
149
150       brctl_exec_t
151
152       -  Set  files  with the brctl_exec_t type, if you want to transition an
153       executable to the brctl_t domain.
154
155
156
157       Note: File context can be temporarily modified with the chcon  command.
158       If  you want to permanently change the file context you need to use the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage  fcontext  can also be used to manipulate default file context
165       mappings.
166
167       semanage permissive can also be used to manipulate  whether  or  not  a
168       process type is permissive.
169
170       semanage  module can also be used to enable/disable/install/remove pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),  brctl(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
186       bool(8)
187
188
189
190brctl                              15-06-03                   brctl_selinux(8)
Impressum