1hwclock_selinux(8)          SELinux Policy hwclock          hwclock_selinux(8)
2
3
4

NAME

6       hwclock_selinux  -  Security Enhanced Linux Policy for the hwclock pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hwclock  processes  via  flexible
11       mandatory access control.
12
13       The  hwclock processes execute with the hwclock_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hwclock_t
20
21
22

ENTRYPOINTS

24       The  hwclock_t  SELinux type can be entered via the hwclock_exec_t file
25       type.
26
27       The default entrypoint paths for the hwclock_t domain are  the  follow‐
28       ing:
29
30       /sbin/hwclock
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hwclock  policy  is very flexible allowing users to setup their hwclock
40       processes in as secure a method as possible.
41
42       The following process types are defined for hwclock:
43
44       hwclock_t
45
46       Note: semanage permissive -a hwclock_t can be used to make the  process
47       type  hwclock_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hwclock
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hwclock with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow all domains to have the kernel load  modules,  you
83       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
84       default.
85
86       setsebool -P domain_kernel_load_modules 1
87
88
89
90       If you want to allow all domains to execute in fips_mode, you must turn
91       on the fips_mode boolean. Enabled by default.
92
93       setsebool -P fips_mode 1
94
95
96
97       If you want to enable reading of urandom for all domains, you must turn
98       on the global_ssp boolean. Disabled by default.
99
100       setsebool -P global_ssp 1
101
102
103

MANAGED FILES

105       The SELinux process type hwclock_t can manage files  labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       adjtime_t
110
111            /etc/adjtime
112
113       initrc_tmp_t
114
115
116       mnt_t
117
118            /mnt(/[^/]*)
119            /mnt(/[^/]*)?
120            /rhev(/[^/]*)?
121            /media(/[^/]*)
122            /media(/[^/]*)?
123            /etc/rhgb(/.*)?
124            /media/.hal-.*
125            /net
126            /afs
127            /rhev
128            /misc
129
130       tmp_t
131
132            /tmp
133            /usr/tmp
134            /var/tmp
135            /tmp-inst
136            /var/tmp-inst
137            /var/tmp/vi.recover
138
139

FILE CONTEXTS

141       SELinux requires files to have an extended attribute to define the file
142       type.
143
144       You can see the context of a file using the -Z option to ls
145
146       Policy  governs  the  access  confined  processes  have to these files.
147       SELinux hwclock policy is very flexible allowing users to  setup  their
148       hwclock processes in as secure a method as possible.
149
150       The following file types are defined for hwclock:
151
152
153
154       hwclock_exec_t
155
156       -  Set files with the hwclock_exec_t type, if you want to transition an
157       executable to the hwclock_t domain.
158
159
160
161       Note: File context can be temporarily modified with the chcon  command.
162       If  you want to permanently change the file context you need to use the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage  fcontext  can also be used to manipulate default file context
169       mappings.
170
171       semanage permissive can also be used to manipulate  whether  or  not  a
172       process type is permissive.
173
174       semanage  module can also be used to enable/disable/install/remove pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8),  hwclock(8),  semanage(8), restorecon(8), chcon(1) , setse‐
190       bool(8)
191
192
193
194hwclock                            15-06-03                 hwclock_selinux(8)
Impressum