1brltty_selinux(8)            SELinux Policy brltty           brltty_selinux(8)
2
3
4

NAME

6       brltty_selinux  -  Security  Enhanced  Linux Policy for the brltty pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  brltty  processes  via  flexible
11       mandatory access control.
12
13       The  brltty  processes  execute with the brltty_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep brltty_t
20
21
22

ENTRYPOINTS

24       The  brltty_t  SELinux  type  can be entered via the brltty_exec_t file
25       type.
26
27       The default entrypoint paths for the brltty_t domain are the following:
28
29       /usr/bin/brltty
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       brltty policy is very flexible allowing users  to  setup  their  brltty
39       processes in as secure a method as possible.
40
41       The following process types are defined for brltty:
42
43       brltty_t
44
45       Note:  semanage  permissive -a brltty_t can be used to make the process
46       type brltty_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   brltty
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run brltty with the tightest access possible.
55
56
57
58       If you want to deny all system processes and Linux users to  use  blue‐
59       tooth wireless technology, you must turn on the deny_bluetooth boolean.
60       Enabled by default.
61
62       setsebool -P deny_bluetooth 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The  SELinux  process  type  brltty_t can manage files labeled with the
75       following file types.  The paths listed are the default paths for these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       brltty_log_t
79
80            /tmp/brltty.log.*
81
82       brltty_var_lib_t
83
84            /var/lib/BrlAPI(/.*)?
85            /var/lib/brltty(/.*)?
86
87       brltty_var_run_t
88
89            /var/run/brltty(/.*)?
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  brltty  policy  is very flexible allowing users to setup their
150       brltty processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for the brltty, if you wanted to
155       store  files  with  these types in a diffent paths, you need to execute
156       the semanage command to specify alternate labeling  and  then  use  re‐
157       storecon to put the labels on disk.
158
159       semanage   fcontext   -a   -t   brltty_unit_file_t  '/srv/mybrltty_con‐
160       tent(/.*)?'
161       restorecon -R -v /srv/mybrltty_content
162
163       Note: SELinux often uses regular expressions  to  specify  labels  that
164       match multiple files.
165
166       The following file types are defined for brltty:
167
168
169
170       brltty_exec_t
171
172       -  Set  files with the brltty_exec_t type, if you want to transition an
173       executable to the brltty_t domain.
174
175
176
177       brltty_log_t
178
179       - Set files with the brltty_log_t type, if you want to treat  the  data
180       as brltty log data, usually stored under the /var/log directory.
181
182
183
184       brltty_unit_file_t
185
186       -  Set files with the brltty_unit_file_t type, if you want to treat the
187       files as brltty unit content.
188
189
190
191       brltty_var_lib_t
192
193       - Set files with the brltty_var_lib_t type, if you want  to  store  the
194       brltty files under the /var/lib directory.
195
196
197       Paths:
198            /var/lib/BrlAPI(/.*)?, /var/lib/brltty(/.*)?
199
200
201       brltty_var_run_t
202
203       -  Set  files  with the brltty_var_run_t type, if you want to store the
204       brltty files under the /run or /var/run directory.
205
206
207
208       Note: File context can be temporarily modified with the chcon  command.
209       If  you want to permanently change the file context you need to use the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage  fcontext  can also be used to manipulate default file context
216       mappings.
217
218       semanage permissive can also be used to manipulate  whether  or  not  a
219       process type is permissive.
220
221       semanage  module can also be used to enable/disable/install/remove pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8),  brltty(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
237       icy(8), setsebool(8)
238
239
240
241brltty                             22-05-27                  brltty_selinux(8)
Impressum