1brctl_selinux(8)             SELinux Policy brctl             brctl_selinux(8)
2
3
4

NAME

6       brctl_selinux - Security Enhanced Linux Policy for the brctl processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the brctl processes via flexible manda‐
10       tory access control.
11
12       The brctl processes execute with the  brctl_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep brctl_t
19
20
21

ENTRYPOINTS

23       The brctl_t SELinux type can be entered via the brctl_exec_t file type.
24
25       The default entrypoint paths for the brctl_t domain are the following:
26
27       /usr/sbin/brctl
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       brctl policy is very flexible allowing users to setup their brctl  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for brctl:
40
41       brctl_t
42
43       Note:  semanage  permissive  -a brctl_t can be used to make the process
44       type brctl_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   brctl
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run brctl with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type brctl_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       sysfs_t
69
70            /sys(/.*)?
71
72

FILE CONTEXTS

74       SELinux requires files to have an extended attribute to define the file
75       type.
76
77       You can see the context of a file using the -Z option to ls
78
79       Policy governs the access  confined  processes  have  to  these  files.
80       SELinux  brctl  policy  is  very flexible allowing users to setup their
81       brctl processes in as secure a method as possible.
82
83       STANDARD FILE CONTEXT
84
85       SELinux defines the file context types for the brctl, if you wanted  to
86       store  files with these types in a different paths, you need to execute
87       the semanage command to specify alternate labeling  and  then  use  re‐
88       storecon to put the labels on disk.
89
90       semanage fcontext -a -t brctl_exec_t '/srv/brctl/content(/.*)?'
91       restorecon -R -v /srv/mybrctl_content
92
93       Note:  SELinux  often  uses  regular expressions to specify labels that
94       match multiple files.
95
96       The following file types are defined for brctl:
97
98
99
100       brctl_exec_t
101
102       - Set files with the brctl_exec_t type, if you want  to  transition  an
103       executable to the brctl_t domain.
104
105
106
107       Note:  File context can be temporarily modified with the chcon command.
108       If you want to permanently change the file context you need to use  the
109       semanage fcontext command.  This will modify the SELinux labeling data‐
110       base.  You will need to use restorecon to apply the labels.
111
112

COMMANDS

114       semanage fcontext can also be used to manipulate default  file  context
115       mappings.
116
117       semanage  permissive  can  also  be used to manipulate whether or not a
118       process type is permissive.
119
120       semanage module can also be used to enable/disable/install/remove  pol‐
121       icy modules.
122
123       semanage boolean can also be used to manipulate the booleans
124
125
126       system-config-selinux is a GUI tool available to customize SELinux pol‐
127       icy settings.
128
129

AUTHOR

131       This manual page was auto-generated using sepolicy manpage .
132
133

SEE ALSO

135       selinux(8),  brctl(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
136       icy(8), setsebool(8)
137
138
139
140brctl                              23-10-20                   brctl_selinux(8)
Impressum