1brltty_selinux(8)            SELinux Policy brltty           brltty_selinux(8)
2
3
4

NAME

6       brltty_selinux  -  Security  Enhanced  Linux Policy for the brltty pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  brltty  processes  via  flexible
11       mandatory access control.
12
13       The  brltty  processes  execute with the brltty_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep brltty_t
20
21
22

ENTRYPOINTS

24       The  brltty_t  SELinux  type  can be entered via the brltty_exec_t file
25       type.
26
27       The default entrypoint paths for the brltty_t domain are the following:
28
29       /usr/bin/brltty
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       brltty policy is very flexible allowing users  to  setup  their  brltty
39       processes in as secure a method as possible.
40
41       The following process types are defined for brltty:
42
43       brltty_t
44
45       Note:  semanage  permissive -a brltty_t can be used to make the process
46       type brltty_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   brltty
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run brltty with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  brltty_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       brltty_log_t
71
72            /tmp/brltty.log.*
73
74       brltty_var_lib_t
75
76            /var/lib/BrlAPI(/.*)?
77
78       brltty_var_run_t
79
80            /var/run/brltty(/.*)?
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux  brltty  policy  is very flexible allowing users to setup their
126       brltty processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux defines the file context types for the brltty, if you wanted to
131       store  files  with  these types in a diffent paths, you need to execute
132       the semanage command  to  sepecify  alternate  labeling  and  then  use
133       restorecon to put the labels on disk.
134
135       semanage   fcontext   -a   -t   brltty_unit_file_t  '/srv/mybrltty_con‐
136       tent(/.*)?'
137       restorecon -R -v /srv/mybrltty_content
138
139       Note: SELinux often uses regular expressions  to  specify  labels  that
140       match multiple files.
141
142       The following file types are defined for brltty:
143
144
145
146       brltty_exec_t
147
148       -  Set  files with the brltty_exec_t type, if you want to transition an
149       executable to the brltty_t domain.
150
151
152
153       brltty_log_t
154
155       - Set files with the brltty_log_t type, if you want to treat  the  data
156       as brltty log data, usually stored under the /var/log directory.
157
158
159
160       brltty_unit_file_t
161
162       -  Set files with the brltty_unit_file_t type, if you want to treat the
163       files as brltty unit content.
164
165
166
167       brltty_var_lib_t
168
169       - Set files with the brltty_var_lib_t type, if you want  to  store  the
170       brltty files under the /var/lib directory.
171
172
173
174       brltty_var_run_t
175
176       -  Set  files  with the brltty_var_run_t type, if you want to store the
177       brltty files under the /run or /var/run directory.
178
179
180
181       Note: File context can be temporarily modified with the chcon  command.
182       If  you want to permanently change the file context you need to use the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage  fcontext  can also be used to manipulate default file context
189       mappings.
190
191       semanage permissive can also be used to manipulate  whether  or  not  a
192       process type is permissive.
193
194       semanage  module can also be used to enable/disable/install/remove pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8),  brltty(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
210       icy(8), setsebool(8)
211
212
213
214brltty                             21-03-26                  brltty_selinux(8)
Impressum