1hwclock_selinux(8)          SELinux Policy hwclock          hwclock_selinux(8)
2
3
4

NAME

6       hwclock_selinux  -  Security Enhanced Linux Policy for the hwclock pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hwclock  processes  via  flexible
11       mandatory access control.
12
13       The  hwclock processes execute with the hwclock_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hwclock_t
20
21
22

ENTRYPOINTS

24       The  hwclock_t  SELinux type can be entered via the hwclock_exec_t file
25       type.
26
27       The default entrypoint paths for the hwclock_t domain are  the  follow‐
28       ing:
29
30       /sbin/hwclock, /usr/sbin/hwclock
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hwclock  policy  is very flexible allowing users to setup their hwclock
40       processes in as secure a method as possible.
41
42       The following process types are defined for hwclock:
43
44       hwclock_t
45
46       Note: semanage permissive -a hwclock_t can be used to make the  process
47       type  hwclock_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hwclock
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hwclock with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type hwclock_t can manage files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       adjtime_t
102
103            /etc/adjtime
104
105

FILE CONTEXTS

107       SELinux requires files to have an extended attribute to define the file
108       type.
109
110       You can see the context of a file using the -Z option to ls
111
112       Policy  governs  the  access  confined  processes  have to these files.
113       SELinux hwclock policy is very flexible allowing users to  setup  their
114       hwclock processes in as secure a method as possible.
115
116       The following file types are defined for hwclock:
117
118
119
120       hwclock_exec_t
121
122       -  Set files with the hwclock_exec_t type, if you want to transition an
123       executable to the hwclock_t domain.
124
125
126       Paths:
127            /sbin/hwclock, /usr/sbin/hwclock
128
129
130       Note: File context can be temporarily modified with the chcon  command.
131       If  you want to permanently change the file context you need to use the
132       semanage fcontext command.  This will modify the SELinux labeling data‐
133       base.  You will need to use restorecon to apply the labels.
134
135

COMMANDS

137       semanage  fcontext  can also be used to manipulate default file context
138       mappings.
139
140       semanage permissive can also be used to manipulate  whether  or  not  a
141       process type is permissive.
142
143       semanage  module can also be used to enable/disable/install/remove pol‐
144       icy modules.
145
146       semanage boolean can also be used to manipulate the booleans
147
148
149       system-config-selinux is a GUI tool available to customize SELinux pol‐
150       icy settings.
151
152

AUTHOR

154       This manual page was auto-generated using sepolicy manpage .
155
156

SEE ALSO

158       selinux(8),  hwclock(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
159       icy(8), setsebool(8)
160
161
162
163hwclock                            19-12-02                 hwclock_selinux(8)
Impressum