1hwclock_selinux(8)          SELinux Policy hwclock          hwclock_selinux(8)
2
3
4

NAME

6       hwclock_selinux  -  Security Enhanced Linux Policy for the hwclock pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  hwclock  processes  via  flexible
11       mandatory access control.
12
13       The  hwclock processes execute with the hwclock_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep hwclock_t
20
21
22

ENTRYPOINTS

24       The  hwclock_t  SELinux type can be entered via the hwclock_exec_t file
25       type.
26
27       The default entrypoint paths for the hwclock_t domain are  the  follow‐
28       ing:
29
30       /sbin/hwclock, /usr/sbin/hwclock
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       hwclock  policy  is very flexible allowing users to setup their hwclock
40       processes in as secure a method as possible.
41
42       The following process types are defined for hwclock:
43
44       hwclock_t
45
46       Note: semanage permissive -a hwclock_t can be used to make the  process
47       type  hwclock_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  hwclock
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run hwclock with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type hwclock_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       adjtime_t
80
81            /etc/adjtime
82
83

FILE CONTEXTS

85       SELinux requires files to have an extended attribute to define the file
86       type.
87
88       You can see the context of a file using the -Z option to ls
89
90       Policy  governs  the  access  confined  processes  have to these files.
91       SELinux hwclock policy is very flexible allowing users to  setup  their
92       hwclock processes in as secure a method as possible.
93
94       The following file types are defined for hwclock:
95
96
97
98       hwclock_exec_t
99
100       -  Set files with the hwclock_exec_t type, if you want to transition an
101       executable to the hwclock_t domain.
102
103
104       Paths:
105            /sbin/hwclock, /usr/sbin/hwclock
106
107
108       Note: File context can be temporarily modified with the chcon  command.
109       If  you want to permanently change the file context you need to use the
110       semanage fcontext command.  This will modify the SELinux labeling data‐
111       base.  You will need to use restorecon to apply the labels.
112
113

COMMANDS

115       semanage  fcontext  can also be used to manipulate default file context
116       mappings.
117
118       semanage permissive can also be used to manipulate  whether  or  not  a
119       process type is permissive.
120
121       semanage  module can also be used to enable/disable/install/remove pol‐
122       icy modules.
123
124       semanage boolean can also be used to manipulate the booleans
125
126
127       system-config-selinux is a GUI tool available to customize SELinux pol‐
128       icy settings.
129
130

AUTHOR

132       This manual page was auto-generated using sepolicy manpage .
133
134

SEE ALSO

136       selinux(8),  hwclock(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
137       icy(8), setsebool(8)
138
139
140
141hwclock                            20-05-05                 hwclock_selinux(8)
Impressum