1phc2sys_selinux(8)          SELinux Policy phc2sys          phc2sys_selinux(8)
2
3
4

NAME

6       phc2sys_selinux  -  Security Enhanced Linux Policy for the phc2sys pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  phc2sys  processes  via  flexible
11       mandatory access control.
12
13       The  phc2sys processes execute with the phc2sys_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep phc2sys_t
20
21
22

ENTRYPOINTS

24       The  phc2sys_t  SELinux type can be entered via the phc2sys_exec_t file
25       type.
26
27       The default entrypoint paths for the phc2sys_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/phc2sys
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       phc2sys  policy  is very flexible allowing users to setup their phc2sys
40       processes in as secure a method as possible.
41
42       The following process types are defined for phc2sys:
43
44       phc2sys_t
45
46       Note: semanage permissive -a phc2sys_t can be used to make the  process
47       type  phc2sys_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  phc2sys
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run phc2sys with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux  process  type phc2sys_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       chronyd_tmpfs_t
147
148
149       cluster_conf_t
150
151            /etc/cluster(/.*)?
152
153       cluster_var_lib_t
154
155            /var/lib/pcsd(/.*)?
156            /var/lib/cluster(/.*)?
157            /var/lib/openais(/.*)?
158            /var/lib/pengine(/.*)?
159            /var/lib/corosync(/.*)?
160            /usr/lib/heartbeat(/.*)?
161            /var/lib/heartbeat(/.*)?
162            /var/lib/pacemaker(/.*)?
163
164       cluster_var_run_t
165
166            /var/run/crm(/.*)?
167            /var/run/cman_.*
168            /var/run/rsctmp(/.*)?
169            /var/run/aisexec.*
170            /var/run/heartbeat(/.*)?
171            /var/run/corosync-qnetd(/.*)?
172            /var/run/corosync-qdevice(/.*)?
173            /var/run/cpglockd.pid
174            /var/run/corosync.pid
175            /var/run/rgmanager.pid
176            /var/run/cluster/rgmanager.sk
177
178       gpsd_tmpfs_t
179
180
181       ntpd_tmpfs_t
182
183
184       root_t
185
186            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
187            /
188            /initrd
189
190       timemaster_tmpfs_t
191
192
193       timemaster_var_run_t
194
195            /var/run/timemaster(/.*)?
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy governs the access  confined  processes  have  to  these  files.
205       SELinux  phc2sys  policy is very flexible allowing users to setup their
206       phc2sys processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux defines the file context types for the phc2sys, if  you  wanted
211       to store files with these types in a diffent paths, you need to execute
212       the semanage command  to  sepecify  alternate  labeling  and  then  use
213       restorecon to put the labels on disk.
214
215       semanage   fcontext   -a  -t  phc2sys_unit_file_t  '/srv/myphc2sys_con‐
216       tent(/.*)?'
217       restorecon -R -v /srv/myphc2sys_content
218
219       Note: SELinux often uses regular expressions  to  specify  labels  that
220       match multiple files.
221
222       The following file types are defined for phc2sys:
223
224
225
226       phc2sys_exec_t
227
228       -  Set files with the phc2sys_exec_t type, if you want to transition an
229       executable to the phc2sys_t domain.
230
231
232
233       phc2sys_unit_file_t
234
235       - Set files with the phc2sys_unit_file_t type, if you want to treat the
236       files as phc2sys unit content.
237
238
239
240       Note:  File context can be temporarily modified with the chcon command.
241       If you want to permanently change the file context you need to use  the
242       semanage fcontext command.  This will modify the SELinux labeling data‐
243       base.  You will need to use restorecon to apply the labels.
244
245

COMMANDS

247       semanage fcontext can also be used to manipulate default  file  context
248       mappings.
249
250       semanage  permissive  can  also  be used to manipulate whether or not a
251       process type is permissive.
252
253       semanage module can also be used to enable/disable/install/remove  pol‐
254       icy modules.
255
256       semanage boolean can also be used to manipulate the booleans
257
258
259       system-config-selinux is a GUI tool available to customize SELinux pol‐
260       icy settings.
261
262

AUTHOR

264       This manual page was auto-generated using sepolicy manpage .
265
266

SEE ALSO

268       selinux(8), phc2sys(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
269       icy(8) , setsebool(8)
270
271
272
273phc2sys                            19-04-25                 phc2sys_selinux(8)
Impressum