1phc2sys_selinux(8)          SELinux Policy phc2sys          phc2sys_selinux(8)
2
3
4

NAME

6       phc2sys_selinux  -  Security Enhanced Linux Policy for the phc2sys pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  phc2sys  processes  via  flexible
11       mandatory access control.
12
13       The  phc2sys processes execute with the phc2sys_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep phc2sys_t
20
21
22

ENTRYPOINTS

24       The  phc2sys_t  SELinux type can be entered via the phc2sys_exec_t file
25       type.
26
27       The default entrypoint paths for the phc2sys_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/phc2sys
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       phc2sys  policy  is very flexible allowing users to setup their phc2sys
40       processes in as secure a method as possible.
41
42       The following process types are defined for phc2sys:
43
44       phc2sys_t
45
46       Note: semanage permissive -a phc2sys_t can be used to make the  process
47       type  phc2sys_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  phc2sys
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run phc2sys with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type phc2sys_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       chronyd_tmpfs_t
73
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       gpsd_tmpfs_t
106
107
108       ntpd_tmpfs_t
109
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117       timemaster_tmpfs_t
118
119
120       timemaster_var_run_t
121
122            /var/run/timemaster(/.*)?
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  phc2sys  policy is very flexible allowing users to setup their
133       phc2sys processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the phc2sys, if  you  wanted
138       to store files with these types in a diffent paths, you need to execute
139       the semanage command to specify alternate labeling  and  then  use  re‐
140       storecon to put the labels on disk.
141
142       semanage   fcontext   -a  -t  phc2sys_unit_file_t  '/srv/myphc2sys_con‐
143       tent(/.*)?'
144       restorecon -R -v /srv/myphc2sys_content
145
146       Note: SELinux often uses regular expressions  to  specify  labels  that
147       match multiple files.
148
149       The following file types are defined for phc2sys:
150
151
152
153       phc2sys_exec_t
154
155       -  Set files with the phc2sys_exec_t type, if you want to transition an
156       executable to the phc2sys_t domain.
157
158
159
160       phc2sys_unit_file_t
161
162       - Set files with the phc2sys_unit_file_t type, if you want to treat the
163       files as phc2sys unit content.
164
165
166
167       Note:  File context can be temporarily modified with the chcon command.
168       If you want to permanently change the file context you need to use  the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage fcontext can also be used to manipulate default  file  context
175       mappings.
176
177       semanage  permissive  can  also  be used to manipulate whether or not a
178       process type is permissive.
179
180       semanage module can also be used to enable/disable/install/remove  pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8), phc2sys(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
196       icy(8), setsebool(8)
197
198
199
200phc2sys                            21-11-19                 phc2sys_selinux(8)
Impressum