1brltty_selinux(8)            SELinux Policy brltty           brltty_selinux(8)
2
3
4

NAME

6       brltty_selinux  -  Security  Enhanced  Linux Policy for the brltty pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  brltty  processes  via  flexible
11       mandatory access control.
12
13       The  brltty  processes  execute with the brltty_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep brltty_t
20
21
22

ENTRYPOINTS

24       The  brltty_t  SELinux  type  can be entered via the brltty_exec_t file
25       type.
26
27       The default entrypoint paths for the brltty_t domain are the following:
28
29       /usr/bin/brltty
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       brltty policy is very flexible allowing users  to  setup  their  brltty
39       processes in as secure a method as possible.
40
41       The following process types are defined for brltty:
42
43       brltty_t
44
45       Note:  semanage  permissive -a brltty_t can be used to make the process
46       type brltty_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   brltty
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run brltty with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons to write corefiles to /, you must turn
67       on the daemons_dump_core boolean. Disabled by default.
68
69       setsebool -P daemons_dump_core 1
70
71
72
73       If  you  want  to enable cluster mode for daemons, you must turn on the
74       daemons_enable_cluster_mode boolean. Enabled by default.
75
76       setsebool -P daemons_enable_cluster_mode 1
77
78
79
80       If you want to allow all daemons to use tcp wrappers, you must turn  on
81       the daemons_use_tcp_wrapper boolean. Disabled by default.
82
83       setsebool -P daemons_use_tcp_wrapper 1
84
85
86
87       If  you  want to allow all daemons the ability to read/write terminals,
88       you must turn on the daemons_use_tty boolean. Disabled by default.
89
90       setsebool -P daemons_use_tty 1
91
92
93
94       If you want to deny any process from ptracing or  debugging  any  other
95       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
96       default.
97
98       setsebool -P deny_ptrace 1
99
100
101
102       If you want to allow any process  to  mmap  any  file  on  system  with
103       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
104       ean. Enabled by default.
105
106       setsebool -P domain_can_mmap_files 1
107
108
109
110       If you want to allow all domains write to kmsg_device, while kernel  is
111       executed  with  systemd.log_target=kmsg parameter, you must turn on the
112       domain_can_write_kmsg boolean. Disabled by default.
113
114       setsebool -P domain_can_write_kmsg 1
115
116
117
118       If you want to allow all domains to use other domains file descriptors,
119       you must turn on the domain_fd_use boolean. Enabled by default.
120
121       setsebool -P domain_fd_use 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If  you  want  to allow confined applications to run with kerberos, you
148       must turn on the kerberos_enabled boolean. Enabled by default.
149
150       setsebool -P kerberos_enabled 1
151
152
153
154       If you want to allow system to run with  NIS,  you  must  turn  on  the
155       nis_enabled boolean. Disabled by default.
156
157       setsebool -P nis_enabled 1
158
159
160
161       If  you  want to allow confined applications to use nscd shared memory,
162       you must turn on the nscd_use_shm boolean. Disabled by default.
163
164       setsebool -P nscd_use_shm 1
165
166
167

MANAGED FILES

169       The SELinux process type brltty_t can manage  files  labeled  with  the
170       following file types.  The paths listed are the default paths for these
171       file types.  Note the processes UID still need to have DAC permissions.
172
173       brltty_log_t
174
175            /tmp/brltty.log.*
176
177       brltty_var_lib_t
178
179            /var/lib/BrlAPI(/.*)?
180
181       brltty_var_run_t
182
183            /var/run/brltty(/.*)?
184
185       cluster_conf_t
186
187            /etc/cluster(/.*)?
188
189       cluster_var_lib_t
190
191            /var/lib/pcsd(/.*)?
192            /var/lib/cluster(/.*)?
193            /var/lib/openais(/.*)?
194            /var/lib/pengine(/.*)?
195            /var/lib/corosync(/.*)?
196            /usr/lib/heartbeat(/.*)?
197            /var/lib/heartbeat(/.*)?
198            /var/lib/pacemaker(/.*)?
199
200       cluster_var_run_t
201
202            /var/run/crm(/.*)?
203            /var/run/cman_.*
204            /var/run/rsctmp(/.*)?
205            /var/run/aisexec.*
206            /var/run/heartbeat(/.*)?
207            /var/run/corosync-qnetd(/.*)?
208            /var/run/corosync-qdevice(/.*)?
209            /var/run/cpglockd.pid
210            /var/run/corosync.pid
211            /var/run/rgmanager.pid
212            /var/run/cluster/rgmanager.sk
213
214       root_t
215
216            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
217            /
218            /initrd
219
220

FILE CONTEXTS

222       SELinux requires files to have an extended attribute to define the file
223       type.
224
225       You can see the context of a file using the -Z option to ls
226
227       Policy  governs  the  access  confined  processes  have to these files.
228       SELinux brltty policy is very flexible allowing users  to  setup  their
229       brltty processes in as secure a method as possible.
230
231       STANDARD FILE CONTEXT
232
233       SELinux defines the file context types for the brltty, if you wanted to
234       store files with these types in a diffent paths, you  need  to  execute
235       the  semanage  command  to  sepecify  alternate  labeling  and then use
236       restorecon to put the labels on disk.
237
238       semanage fcontext -a -t brltty_var_run_t '/srv/mybrltty_content(/.*)?'
239       restorecon -R -v /srv/mybrltty_content
240
241       Note: SELinux often uses regular expressions  to  specify  labels  that
242       match multiple files.
243
244       The following file types are defined for brltty:
245
246
247
248       brltty_exec_t
249
250       -  Set  files with the brltty_exec_t type, if you want to transition an
251       executable to the brltty_t domain.
252
253
254
255       brltty_log_t
256
257       - Set files with the brltty_log_t type, if you want to treat  the  data
258       as brltty log data, usually stored under the /var/log directory.
259
260
261
262       brltty_unit_file_t
263
264       -  Set files with the brltty_unit_file_t type, if you want to treat the
265       files as brltty unit content.
266
267
268
269       brltty_var_lib_t
270
271       - Set files with the brltty_var_lib_t type, if you want  to  store  the
272       brltty files under the /var/lib directory.
273
274
275
276       brltty_var_run_t
277
278       -  Set  files  with the brltty_var_run_t type, if you want to store the
279       brltty files under the /run or /var/run directory.
280
281
282
283       Note: File context can be temporarily modified with the chcon  command.
284       If  you want to permanently change the file context you need to use the
285       semanage fcontext command.  This will modify the SELinux labeling data‐
286       base.  You will need to use restorecon to apply the labels.
287
288

COMMANDS

290       semanage  fcontext  can also be used to manipulate default file context
291       mappings.
292
293       semanage permissive can also be used to manipulate  whether  or  not  a
294       process type is permissive.
295
296       semanage  module can also be used to enable/disable/install/remove pol‐
297       icy modules.
298
299       semanage boolean can also be used to manipulate the booleans
300
301
302       system-config-selinux is a GUI tool available to customize SELinux pol‐
303       icy settings.
304
305

AUTHOR

307       This manual page was auto-generated using sepolicy manpage .
308
309

SEE ALSO

311       selinux(8),  brltty(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
312       icy(8) , setsebool(8)
313
314
315
316brltty                             19-04-25                  brltty_selinux(8)
Impressum