1ptp4l_selinux(8)             SELinux Policy ptp4l             ptp4l_selinux(8)
2
3
4

NAME

6       ptp4l_selinux - Security Enhanced Linux Policy for the ptp4l processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ptp4l processes via flexible manda‐
10       tory access control.
11
12       The ptp4l processes execute with the  ptp4l_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ptp4l_t
19
20
21

ENTRYPOINTS

23       The ptp4l_t SELinux type can be entered via the ptp4l_exec_t file type.
24
25       The default entrypoint paths for the ptp4l_t domain are the following:
26
27       /usr/sbin/ptp4l
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ptp4l policy is very flexible allowing users to setup their ptp4l  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ptp4l:
40
41       ptp4l_t
42
43       Note:  semanage  permissive  -a ptp4l_t can be used to make the process
44       type ptp4l_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ptp4l
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ptp4l with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The SELinux process type ptp4l_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       chronyd_tmpfs_t
77
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       gpsd_tmpfs_t
110
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118       timemaster_tmpfs_t
119
120
121       timemaster_var_run_t
122
123            /var/run/timemaster(/.*)?
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy governs the access  confined  processes  have  to  these  files.
133       SELinux  ptp4l  policy  is  very flexible allowing users to setup their
134       ptp4l processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the ptp4l, if you wanted  to
139       store  files with these types in a different paths, you need to execute
140       the semanage command to specify alternate labeling  and  then  use  re‐
141       storecon to put the labels on disk.
142
143       semanage fcontext -a -t ptp4l_exec_t '/srv/ptp4l/content(/.*)?'
144       restorecon -R -v /srv/myptp4l_content
145
146       Note:  SELinux  often  uses  regular expressions to specify labels that
147       match multiple files.
148
149       The following file types are defined for ptp4l:
150
151
152
153       ptp4l_exec_t
154
155       - Set files with the ptp4l_exec_t type, if you want  to  transition  an
156       executable to the ptp4l_t domain.
157
158
159
160       ptp4l_unit_file_t
161
162       -  Set  files with the ptp4l_unit_file_t type, if you want to treat the
163       files as ptp4l unit content.
164
165
166
167       Note: File context can be temporarily modified with the chcon  command.
168       If  you want to permanently change the file context you need to use the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage  fcontext  can also be used to manipulate default file context
175       mappings.
176
177       semanage permissive can also be used to manipulate  whether  or  not  a
178       process type is permissive.
179
180       semanage  module can also be used to enable/disable/install/remove pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8),  ptp4l(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
196       icy(8), setsebool(8)
197
198
199
200ptp4l                              23-12-15                   ptp4l_selinux(8)
Impressum