1ptp4l_selinux(8)             SELinux Policy ptp4l             ptp4l_selinux(8)
2
3
4

NAME

6       ptp4l_selinux - Security Enhanced Linux Policy for the ptp4l processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ptp4l processes via flexible manda‐
10       tory access control.
11
12       The ptp4l processes execute with the  ptp4l_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ptp4l_t
19
20
21

ENTRYPOINTS

23       The ptp4l_t SELinux type can be entered via the ptp4l_exec_t file type.
24
25       The default entrypoint paths for the ptp4l_t domain are the following:
26
27       /usr/sbin/ptp4l
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ptp4l policy is very flexible allowing users to setup their ptp4l  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ptp4l:
40
41       ptp4l_t
42
43       Note:  semanage  permissive  -a ptp4l_t can be used to make the process
44       type ptp4l_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ptp4l
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ptp4l with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type ptp4l_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       chronyd_tmpfs_t
69
70
71       cluster_conf_t
72
73            /etc/cluster(/.*)?
74
75       cluster_var_lib_t
76
77            /var/lib/pcsd(/.*)?
78            /var/lib/cluster(/.*)?
79            /var/lib/openais(/.*)?
80            /var/lib/pengine(/.*)?
81            /var/lib/corosync(/.*)?
82            /usr/lib/heartbeat(/.*)?
83            /var/lib/heartbeat(/.*)?
84            /var/lib/pacemaker(/.*)?
85
86       cluster_var_run_t
87
88            /var/run/crm(/.*)?
89            /var/run/cman_.*
90            /var/run/rsctmp(/.*)?
91            /var/run/aisexec.*
92            /var/run/heartbeat(/.*)?
93            /var/run/pcsd-ruby.socket
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       gpsd_tmpfs_t
102
103
104       root_t
105
106            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
107            /
108            /initrd
109
110       timemaster_tmpfs_t
111
112
113       timemaster_var_run_t
114
115            /var/run/timemaster(/.*)?
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux  ptp4l  policy  is  very flexible allowing users to setup their
126       ptp4l processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux defines the file context types for the ptp4l, if you wanted  to
131       store  files  with  these types in a diffent paths, you need to execute
132       the semanage command to sepecify alternate labeling and  then  use  re‐
133       storecon to put the labels on disk.
134
135       semanage fcontext -a -t ptp4l_unit_file_t '/srv/myptp4l_content(/.*)?'
136       restorecon -R -v /srv/myptp4l_content
137
138       Note:  SELinux  often  uses  regular expressions to specify labels that
139       match multiple files.
140
141       The following file types are defined for ptp4l:
142
143
144
145       ptp4l_exec_t
146
147       - Set files with the ptp4l_exec_t type, if you want  to  transition  an
148       executable to the ptp4l_t domain.
149
150
151
152       ptp4l_unit_file_t
153
154       -  Set  files with the ptp4l_unit_file_t type, if you want to treat the
155       files as ptp4l unit content.
156
157
158
159       Note: File context can be temporarily modified with the chcon  command.
160       If  you want to permanently change the file context you need to use the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage  fcontext  can also be used to manipulate default file context
167       mappings.
168
169       semanage permissive can also be used to manipulate  whether  or  not  a
170       process type is permissive.
171
172       semanage  module can also be used to enable/disable/install/remove pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8),  ptp4l(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
188       icy(8), setsebool(8)
189
190
191
192ptp4l                              21-06-09                   ptp4l_selinux(8)
Impressum