1phc2sys_selinux(8)          SELinux Policy phc2sys          phc2sys_selinux(8)
2
3
4

NAME

6       phc2sys_selinux  -  Security Enhanced Linux Policy for the phc2sys pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  phc2sys  processes  via  flexible
11       mandatory access control.
12
13       The  phc2sys processes execute with the phc2sys_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep phc2sys_t
20
21
22

ENTRYPOINTS

24       The  phc2sys_t  SELinux type can be entered via the phc2sys_exec_t file
25       type.
26
27       The default entrypoint paths for the phc2sys_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/phc2sys
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       phc2sys  policy  is very flexible allowing users to setup their phc2sys
40       processes in as secure a method as possible.
41
42       The following process types are defined for phc2sys:
43
44       phc2sys_t
45
46       Note: semanage permissive -a phc2sys_t can be used to make the  process
47       type  phc2sys_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  phc2sys
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run phc2sys with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type phc2sys_t can manage files  labeled  with  the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       chronyd_tmpfs_t
138
139
140       cluster_conf_t
141
142            /etc/cluster(/.*)?
143
144       cluster_var_lib_t
145
146            /var/lib(64)?/openais(/.*)?
147            /var/lib(64)?/pengine(/.*)?
148            /var/lib(64)?/corosync(/.*)?
149            /usr/lib(64)?/heartbeat(/.*)?
150            /var/lib(64)?/heartbeat(/.*)?
151            /var/lib(64)?/pacemaker(/.*)?
152            /var/lib/cluster(/.*)?
153
154       cluster_var_run_t
155
156            /var/run/crm(/.*)?
157            /var/run/cman_.*
158            /var/run/rsctmp(/.*)?
159            /var/run/aisexec.*
160            /var/run/heartbeat(/.*)?
161            /var/run/cpglockd.pid
162            /var/run/corosync.pid
163            /var/run/rgmanager.pid
164            /var/run/cluster/rgmanager.sk
165
166       gpsd_tmpfs_t
167
168
169       initrc_tmp_t
170
171
172       mnt_t
173
174            /mnt(/[^/]*)
175            /mnt(/[^/]*)?
176            /rhev(/[^/]*)?
177            /media(/[^/]*)
178            /media(/[^/]*)?
179            /etc/rhgb(/.*)?
180            /media/.hal-.*
181            /net
182            /afs
183            /rhev
184            /misc
185
186       ntpd_tmpfs_t
187
188
189       root_t
190
191            /
192            /initrd
193
194       timemaster_tmpfs_t
195
196
197       timemaster_var_run_t
198
199            /var/run/timemaster(/.*)?
200
201       tmp_t
202
203            /tmp
204            /usr/tmp
205            /var/tmp
206            /tmp-inst
207            /var/tmp-inst
208            /var/tmp/vi.recover
209
210

FILE CONTEXTS

212       SELinux requires files to have an extended attribute to define the file
213       type.
214
215       You can see the context of a file using the -Z option to ls
216
217       Policy  governs  the  access  confined  processes  have to these files.
218       SELinux phc2sys policy is very flexible allowing users to  setup  their
219       phc2sys processes in as secure a method as possible.
220
221       The following file types are defined for phc2sys:
222
223
224
225       phc2sys_exec_t
226
227       -  Set files with the phc2sys_exec_t type, if you want to transition an
228       executable to the phc2sys_t domain.
229
230
231
232       phc2sys_initrc_exec_t
233
234       - Set files with the phc2sys_initrc_exec_t type, if you want to transi‐
235       tion an executable to the phc2sys_initrc_t domain.
236
237
238
239       Note:  File context can be temporarily modified with the chcon command.
240       If you want to permanently change the file context you need to use  the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage fcontext can also be used to manipulate default  file  context
247       mappings.
248
249       semanage  permissive  can  also  be used to manipulate whether or not a
250       process type is permissive.
251
252       semanage module can also be used to enable/disable/install/remove  pol‐
253       icy modules.
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8), phc2sys(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
268       bool(8)
269
270
271
272phc2sys                            15-06-03                 phc2sys_selinux(8)
Impressum