1ptp4l_selinux(8)             SELinux Policy ptp4l             ptp4l_selinux(8)
2
3
4

NAME

6       ptp4l_selinux - Security Enhanced Linux Policy for the ptp4l processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ptp4l processes via flexible manda‐
10       tory access control.
11
12       The ptp4l processes execute with the  ptp4l_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ptp4l_t
19
20
21

ENTRYPOINTS

23       The ptp4l_t SELinux type can be entered via the ptp4l_exec_t file type.
24
25       The default entrypoint paths for the ptp4l_t domain are the following:
26
27       /usr/sbin/ptp4l
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ptp4l policy is very flexible allowing users to setup their ptp4l  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ptp4l:
40
41       ptp4l_t
42
43       Note:  semanage  permissive  -a ptp4l_t can be used to make the process
44       type ptp4l_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ptp4l
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ptp4l with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136

MANAGED FILES

138       The SELinux process type ptp4l_t can manage files labeled with the fol‐
139       lowing file types.  The paths listed are the default  paths  for  these
140       file types.  Note the processes UID still need to have DAC permissions.
141
142       chronyd_tmpfs_t
143
144
145       cluster_conf_t
146
147            /etc/cluster(/.*)?
148
149       cluster_var_lib_t
150
151            /var/lib/pcsd(/.*)?
152            /var/lib/cluster(/.*)?
153            /var/lib/openais(/.*)?
154            /var/lib/pengine(/.*)?
155            /var/lib/corosync(/.*)?
156            /usr/lib/heartbeat(/.*)?
157            /var/lib/heartbeat(/.*)?
158            /var/lib/pacemaker(/.*)?
159
160       cluster_var_run_t
161
162            /var/run/crm(/.*)?
163            /var/run/cman_.*
164            /var/run/rsctmp(/.*)?
165            /var/run/aisexec.*
166            /var/run/heartbeat(/.*)?
167            /var/run/corosync-qnetd(/.*)?
168            /var/run/corosync-qdevice(/.*)?
169            /var/run/cpglockd.pid
170            /var/run/corosync.pid
171            /var/run/rgmanager.pid
172            /var/run/cluster/rgmanager.sk
173
174       gpsd_tmpfs_t
175
176
177       root_t
178
179            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
180            /
181            /initrd
182
183       timemaster_tmpfs_t
184
185
186       timemaster_var_run_t
187
188            /var/run/timemaster(/.*)?
189
190

FILE CONTEXTS

192       SELinux requires files to have an extended attribute to define the file
193       type.
194
195       You can see the context of a file using the -Z option to ls
196
197       Policy governs the access  confined  processes  have  to  these  files.
198       SELinux  ptp4l  policy  is  very flexible allowing users to setup their
199       ptp4l processes in as secure a method as possible.
200
201       STANDARD FILE CONTEXT
202
203       SELinux defines the file context types for the ptp4l, if you wanted  to
204       store  files  with  these types in a diffent paths, you need to execute
205       the semanage command  to  sepecify  alternate  labeling  and  then  use
206       restorecon to put the labels on disk.
207
208       semanage fcontext -a -t ptp4l_unit_file_t '/srv/myptp4l_content(/.*)?'
209       restorecon -R -v /srv/myptp4l_content
210
211       Note:  SELinux  often  uses  regular expressions to specify labels that
212       match multiple files.
213
214       The following file types are defined for ptp4l:
215
216
217
218       ptp4l_exec_t
219
220       - Set files with the ptp4l_exec_t type, if you want  to  transition  an
221       executable to the ptp4l_t domain.
222
223
224
225       ptp4l_unit_file_t
226
227       -  Set  files with the ptp4l_unit_file_t type, if you want to treat the
228       files as ptp4l unit content.
229
230
231
232       Note: File context can be temporarily modified with the chcon  command.
233       If  you want to permanently change the file context you need to use the
234       semanage fcontext command.  This will modify the SELinux labeling data‐
235       base.  You will need to use restorecon to apply the labels.
236
237

COMMANDS

239       semanage  fcontext  can also be used to manipulate default file context
240       mappings.
241
242       semanage permissive can also be used to manipulate  whether  or  not  a
243       process type is permissive.
244
245       semanage  module can also be used to enable/disable/install/remove pol‐
246       icy modules.
247
248       semanage boolean can also be used to manipulate the booleans
249
250
251       system-config-selinux is a GUI tool available to customize SELinux pol‐
252       icy settings.
253
254

AUTHOR

256       This manual page was auto-generated using sepolicy manpage .
257
258

SEE ALSO

260       selinux(8), ptp4l(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
261       , setsebool(8)
262
263
264
265ptp4l                              19-04-25                   ptp4l_selinux(8)
Impressum