1brltty_selinux(8) SELinux Policy brltty brltty_selinux(8)
2
3
4
6 brltty_selinux - Security Enhanced Linux Policy for the brltty pro‐
7 cesses
8
10 Security-Enhanced Linux secures the brltty processes via flexible
11 mandatory access control.
12
13 The brltty processes execute with the brltty_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep brltty_t
20
21
22
24 The brltty_t SELinux type can be entered via the brltty_exec_t file
25 type.
26
27 The default entrypoint paths for the brltty_t domain are the following:
28
29 /usr/bin/brltty
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 brltty policy is very flexible allowing users to setup their brltty
39 processes in as secure a method as possible.
40
41 The following process types are defined for brltty:
42
43 brltty_t
44
45 Note: semanage permissive -a brltty_t can be used to make the process
46 type brltty_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. brltty
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run brltty with the tightest access possible.
55
56
57
58 If you want to dontaudit all daemons scheduling requests (setsched,
59 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
60 Enabled by default.
61
62 setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66 If you want to deny all system processes and Linux users to use blue‐
67 tooth wireless technology, you must turn on the deny_bluetooth boolean.
68 Disabled by default.
69
70 setsebool -P deny_bluetooth 1
71
72
73
74 If you want to allow all domains to execute in fips_mode, you must turn
75 on the fips_mode boolean. Enabled by default.
76
77 setsebool -P fips_mode 1
78
79
80
81 If you want to allow system to run with NIS, you must turn on the
82 nis_enabled boolean. Disabled by default.
83
84 setsebool -P nis_enabled 1
85
86
87
89 The SELinux process type brltty_t can manage files labeled with the
90 following file types. The paths listed are the default paths for these
91 file types. Note the processes UID still need to have DAC permissions.
92
93 brltty_log_t
94
95 /tmp/brltty.log.*
96
97 brltty_var_lib_t
98
99 /var/lib/BrlAPI(/.*)?
100 /var/lib/brltty(/.*)?
101
102 brltty_var_run_t
103
104 /var/run/brltty(/.*)?
105
106 cluster_conf_t
107
108 /etc/cluster(/.*)?
109
110 cluster_var_lib_t
111
112 /var/lib/pcsd(/.*)?
113 /var/lib/cluster(/.*)?
114 /var/lib/openais(/.*)?
115 /var/lib/pengine(/.*)?
116 /var/lib/corosync(/.*)?
117 /usr/lib/heartbeat(/.*)?
118 /var/lib/heartbeat(/.*)?
119 /var/lib/pacemaker(/.*)?
120
121 cluster_var_run_t
122
123 /var/run/crm(/.*)?
124 /var/run/cman_.*
125 /var/run/rsctmp(/.*)?
126 /var/run/aisexec.*
127 /var/run/heartbeat(/.*)?
128 /var/run/pcsd-ruby.socket
129 /var/run/corosync-qnetd(/.*)?
130 /var/run/corosync-qdevice(/.*)?
131 /var/run/corosync.pid
132 /var/run/cpglockd.pid
133 /var/run/rgmanager.pid
134 /var/run/cluster/rgmanager.sk
135
136 krb5_host_rcache_t
137
138 /var/tmp/krb5_0.rcache2
139 /var/cache/krb5rcache(/.*)?
140 /var/tmp/nfs_0
141 /var/tmp/DNS_25
142 /var/tmp/host_0
143 /var/tmp/imap_0
144 /var/tmp/HTTP_23
145 /var/tmp/HTTP_48
146 /var/tmp/ldap_55
147 /var/tmp/ldap_487
148 /var/tmp/ldapmap1_0
149
150 root_t
151
152 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153 /
154 /initrd
155
156
158 SELinux requires files to have an extended attribute to define the file
159 type.
160
161 You can see the context of a file using the -Z option to ls
162
163 Policy governs the access confined processes have to these files.
164 SELinux brltty policy is very flexible allowing users to setup their
165 brltty processes in as secure a method as possible.
166
167 STANDARD FILE CONTEXT
168
169 SELinux defines the file context types for the brltty, if you wanted to
170 store files with these types in a different paths, you need to execute
171 the semanage command to specify alternate labeling and then use re‐
172 storecon to put the labels on disk.
173
174 semanage fcontext -a -t brltty_exec_t '/srv/brltty/content(/.*)?'
175 restorecon -R -v /srv/mybrltty_content
176
177 Note: SELinux often uses regular expressions to specify labels that
178 match multiple files.
179
180 The following file types are defined for brltty:
181
182
183
184 brltty_exec_t
185
186 - Set files with the brltty_exec_t type, if you want to transition an
187 executable to the brltty_t domain.
188
189
190
191 brltty_log_t
192
193 - Set files with the brltty_log_t type, if you want to treat the data
194 as brltty log data, usually stored under the /var/log directory.
195
196
197
198 brltty_unit_file_t
199
200 - Set files with the brltty_unit_file_t type, if you want to treat the
201 files as brltty unit content.
202
203
204
205 brltty_var_lib_t
206
207 - Set files with the brltty_var_lib_t type, if you want to store the
208 brltty files under the /var/lib directory.
209
210
211 Paths:
212 /var/lib/BrlAPI(/.*)?, /var/lib/brltty(/.*)?
213
214
215 brltty_var_run_t
216
217 - Set files with the brltty_var_run_t type, if you want to store the
218 brltty files under the /run or /var/run directory.
219
220
221
222 Note: File context can be temporarily modified with the chcon command.
223 If you want to permanently change the file context you need to use the
224 semanage fcontext command. This will modify the SELinux labeling data‐
225 base. You will need to use restorecon to apply the labels.
226
227
229 semanage fcontext can also be used to manipulate default file context
230 mappings.
231
232 semanage permissive can also be used to manipulate whether or not a
233 process type is permissive.
234
235 semanage module can also be used to enable/disable/install/remove pol‐
236 icy modules.
237
238 semanage boolean can also be used to manipulate the booleans
239
240
241 system-config-selinux is a GUI tool available to customize SELinux pol‐
242 icy settings.
243
244
246 This manual page was auto-generated using sepolicy manpage .
247
248
250 selinux(8), brltty(8), semanage(8), restorecon(8), chcon(1), sepol‐
251 icy(8), setsebool(8)
252
253
254
255brltty 23-10-20 brltty_selinux(8)