1hwclock_selinux(8)          SELinux Policy hwclock          hwclock_selinux(8)
2
3
4

NAME

6       hwclock_selinux  -  Security Enhanced Linux Policy for the hwclock pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hwclock  processes  via  flexible
11       mandatory access control.
12
13       The  hwclock processes execute with the hwclock_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hwclock_t
20
21
22

ENTRYPOINTS

24       The  hwclock_t  SELinux type can be entered via the hwclock_exec_t file
25       type.
26
27       The default entrypoint paths for the hwclock_t domain are  the  follow‐
28       ing:
29
30       /sbin/hwclock, /usr/sbin/hwclock
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hwclock  policy  is very flexible allowing users to setup their hwclock
40       processes in as secure a method as possible.
41
42       The following process types are defined for hwclock:
43
44       hwclock_t
45
46       Note: semanage permissive -a hwclock_t can be used to make the  process
47       type  hwclock_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hwclock
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hwclock with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons the ability to  read/write  terminals,
69       you must turn on the daemons_use_tty boolean. Disabled by default.
70
71       setsebool -P daemons_use_tty 1
72
73
74
75       If  you  want  to deny any process from ptracing or debugging any other
76       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
77       default.
78
79       setsebool -P deny_ptrace 1
80
81
82
83       If  you  want  to  allow  any  process  to mmap any file on system with
84       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
85       ean. Enabled by default.
86
87       setsebool -P domain_can_mmap_files 1
88
89
90
91       If  you want to allow all domains write to kmsg_device, while kernel is
92       executed with systemd.log_target=kmsg parameter, you must turn  on  the
93       domain_can_write_kmsg boolean. Disabled by default.
94
95       setsebool -P domain_can_write_kmsg 1
96
97
98
99       If you want to allow all domains to use other domains file descriptors,
100       you must turn on the domain_fd_use boolean. Enabled by default.
101
102       setsebool -P domain_fd_use 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to allow confined applications to run  with  kerberos,  you
129       must turn on the kerberos_enabled boolean. Enabled by default.
130
131       setsebool -P kerberos_enabled 1
132
133
134
135       If  you  want  to  allow  system  to run with NIS, you must turn on the
136       nis_enabled boolean. Disabled by default.
137
138       setsebool -P nis_enabled 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Disabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The  SELinux  process  type hwclock_t can manage files labeled with the
151       following file types.  The paths listed are the default paths for these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       adjtime_t
155
156            /etc/adjtime
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  hwclock  policy is very flexible allowing users to setup their
167       hwclock processes in as secure a method as possible.
168
169       The following file types are defined for hwclock:
170
171
172
173       hwclock_exec_t
174
175       - Set files with the hwclock_exec_t type, if you want to transition  an
176       executable to the hwclock_t domain.
177
178
179       Paths:
180            /sbin/hwclock, /usr/sbin/hwclock
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), hwclock(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
212       icy(8) , setsebool(8)
213
214
215
216hwclock                            19-04-25                 hwclock_selinux(8)
Impressum