1ptp4l_selinux(8)             SELinux Policy ptp4l             ptp4l_selinux(8)
2
3
4

NAME

6       ptp4l_selinux - Security Enhanced Linux Policy for the ptp4l processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ptp4l processes via flexible manda‐
10       tory access control.
11
12       The ptp4l processes execute with the  ptp4l_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ptp4l_t
19
20
21

ENTRYPOINTS

23       The ptp4l_t SELinux type can be entered via the ptp4l_exec_t file type.
24
25       The default entrypoint paths for the ptp4l_t domain are the following:
26
27       /usr/sbin/ptp4l
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ptp4l policy is very flexible allowing users to setup their ptp4l  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ptp4l:
40
41       ptp4l_t
42
43       Note:  semanage  permissive  -a ptp4l_t can be used to make the process
44       type ptp4l_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ptp4l
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ptp4l with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

MANAGED FILES

129       The SELinux process type ptp4l_t can manage files labeled with the fol‐
130       lowing  file  types.   The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       chronyd_tmpfs_t
134
135
136       cluster_conf_t
137
138            /etc/cluster(/.*)?
139
140       cluster_var_lib_t
141
142            /var/lib(64)?/openais(/.*)?
143            /var/lib(64)?/pengine(/.*)?
144            /var/lib(64)?/corosync(/.*)?
145            /usr/lib(64)?/heartbeat(/.*)?
146            /var/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/pacemaker(/.*)?
148            /var/lib/cluster(/.*)?
149
150       cluster_var_run_t
151
152            /var/run/crm(/.*)?
153            /var/run/cman_.*
154            /var/run/rsctmp(/.*)?
155            /var/run/aisexec.*
156            /var/run/heartbeat(/.*)?
157            /var/run/cpglockd.pid
158            /var/run/corosync.pid
159            /var/run/rgmanager.pid
160            /var/run/cluster/rgmanager.sk
161
162       gpsd_tmpfs_t
163
164
165       initrc_tmp_t
166
167
168       mnt_t
169
170            /mnt(/[^/]*)
171            /mnt(/[^/]*)?
172            /rhev(/[^/]*)?
173            /media(/[^/]*)
174            /media(/[^/]*)?
175            /etc/rhgb(/.*)?
176            /media/.hal-.*
177            /net
178            /afs
179            /rhev
180            /misc
181
182       root_t
183
184            /
185            /initrd
186
187       timemaster_tmpfs_t
188
189
190       timemaster_var_run_t
191
192            /var/run/timemaster(/.*)?
193
194       tmp_t
195
196            /tmp
197            /usr/tmp
198            /var/tmp
199            /tmp-inst
200            /var/tmp-inst
201            /var/tmp/vi.recover
202
203

FILE CONTEXTS

205       SELinux requires files to have an extended attribute to define the file
206       type.
207
208       You can see the context of a file using the -Z option to ls
209
210       Policy  governs  the  access  confined  processes  have to these files.
211       SELinux ptp4l policy is very flexible allowing  users  to  setup  their
212       ptp4l processes in as secure a method as possible.
213
214       The following file types are defined for ptp4l:
215
216
217
218       ptp4l_exec_t
219
220       -  Set  files  with the ptp4l_exec_t type, if you want to transition an
221       executable to the ptp4l_t domain.
222
223
224
225       ptp4l_initrc_exec_t
226
227       - Set files with the ptp4l_initrc_exec_t type, if you want  to  transi‐
228       tion an executable to the ptp4l_initrc_t domain.
229
230
231
232       Note:  File context can be temporarily modified with the chcon command.
233       If you want to permanently change the file context you need to use  the
234       semanage fcontext command.  This will modify the SELinux labeling data‐
235       base.  You will need to use restorecon to apply the labels.
236
237

COMMANDS

239       semanage fcontext can also be used to manipulate default  file  context
240       mappings.
241
242       semanage  permissive  can  also  be used to manipulate whether or not a
243       process type is permissive.
244
245       semanage module can also be used to enable/disable/install/remove  pol‐
246       icy modules.
247
248       semanage boolean can also be used to manipulate the booleans
249
250
251       system-config-selinux is a GUI tool available to customize SELinux pol‐
252       icy settings.
253
254

AUTHOR

256       This manual page was auto-generated using sepolicy manpage .
257
258

SEE ALSO

260       selinux(8), ptp4l(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
261       bool(8)
262
263
264
265ptp4l                              15-06-03                   ptp4l_selinux(8)
Impressum