1ptp4l_selinux(8)             SELinux Policy ptp4l             ptp4l_selinux(8)
2
3
4

NAME

6       ptp4l_selinux - Security Enhanced Linux Policy for the ptp4l processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ptp4l processes via flexible manda‐
10       tory access control.
11
12       The ptp4l processes execute with the  ptp4l_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ptp4l_t
19
20
21

ENTRYPOINTS

23       The ptp4l_t SELinux type can be entered via the ptp4l_exec_t file type.
24
25       The default entrypoint paths for the ptp4l_t domain are the following:
26
27       /usr/sbin/ptp4l
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ptp4l policy is very flexible allowing users to setup their ptp4l  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ptp4l:
40
41       ptp4l_t
42
43       Note:  semanage  permissive  -a ptp4l_t can be used to make the process
44       type ptp4l_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ptp4l
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ptp4l with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type ptp4l_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       chronyd_tmpfs_t
69
70
71       cluster_conf_t
72
73            /etc/cluster(/.*)?
74
75       cluster_var_lib_t
76
77            /var/lib/pcsd(/.*)?
78            /var/lib/cluster(/.*)?
79            /var/lib/openais(/.*)?
80            /var/lib/pengine(/.*)?
81            /var/lib/corosync(/.*)?
82            /usr/lib/heartbeat(/.*)?
83            /var/lib/heartbeat(/.*)?
84            /var/lib/pacemaker(/.*)?
85
86       cluster_var_run_t
87
88            /var/run/crm(/.*)?
89            /var/run/cman_.*
90            /var/run/rsctmp(/.*)?
91            /var/run/aisexec.*
92            /var/run/heartbeat(/.*)?
93            /var/run/corosync-qnetd(/.*)?
94            /var/run/corosync-qdevice(/.*)?
95            /var/run/corosync.pid
96            /var/run/cpglockd.pid
97            /var/run/rgmanager.pid
98            /var/run/cluster/rgmanager.sk
99
100       gpsd_tmpfs_t
101
102
103       root_t
104
105            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106            /
107            /initrd
108
109       timemaster_tmpfs_t
110
111
112       timemaster_var_run_t
113
114            /var/run/timemaster(/.*)?
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  ptp4l  policy  is  very flexible allowing users to setup their
125       ptp4l processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the ptp4l, if you wanted  to
130       store  files  with  these types in a diffent paths, you need to execute
131       the semanage command  to  sepecify  alternate  labeling  and  then  use
132       restorecon to put the labels on disk.
133
134       semanage fcontext -a -t ptp4l_unit_file_t '/srv/myptp4l_content(/.*)?'
135       restorecon -R -v /srv/myptp4l_content
136
137       Note:  SELinux  often  uses  regular expressions to specify labels that
138       match multiple files.
139
140       The following file types are defined for ptp4l:
141
142
143
144       ptp4l_exec_t
145
146       - Set files with the ptp4l_exec_t type, if you want  to  transition  an
147       executable to the ptp4l_t domain.
148
149
150
151       ptp4l_unit_file_t
152
153       -  Set  files with the ptp4l_unit_file_t type, if you want to treat the
154       files as ptp4l unit content.
155
156
157
158       Note: File context can be temporarily modified with the chcon  command.
159       If  you want to permanently change the file context you need to use the
160       semanage fcontext command.  This will modify the SELinux labeling data‐
161       base.  You will need to use restorecon to apply the labels.
162
163

COMMANDS

165       semanage  fcontext  can also be used to manipulate default file context
166       mappings.
167
168       semanage permissive can also be used to manipulate  whether  or  not  a
169       process type is permissive.
170
171       semanage  module can also be used to enable/disable/install/remove pol‐
172       icy modules.
173
174       semanage boolean can also be used to manipulate the booleans
175
176
177       system-config-selinux is a GUI tool available to customize SELinux pol‐
178       icy settings.
179
180

AUTHOR

182       This manual page was auto-generated using sepolicy manpage .
183
184

SEE ALSO

186       selinux(8),  ptp4l(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
187       icy(8), setsebool(8)
188
189
190
191ptp4l                              19-10-08                   ptp4l_selinux(8)
Impressum