1ptal_selinux(8)               SELinux Policy ptal              ptal_selinux(8)
2
3
4

NAME

6       ptal_selinux - Security Enhanced Linux Policy for the ptal processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ptal processes via flexible manda‐
10       tory access control.
11
12       The ptal processes execute with the ptal_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ptal_t
19
20
21

ENTRYPOINTS

23       The ptal_t SELinux type can be entered via the ptal_exec_t file type.
24
25       The default entrypoint paths for the ptal_t domain are the following:
26
27       /usr/sbin/ptal-mlcd, /usr/sbin/ptal-printd, /usr/sbin/ptal-photod
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ptal policy is very flexible allowing users to setup  their  ptal  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ptal:
40
41       ptal_t
42
43       Note:  semanage  permissive  -a  ptal_t can be used to make the process
44       type ptal_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ptal
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ptal with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

PORT TYPES

129       SELinux defines port types to represent TCP and UDP ports.
130
131       You can see the types associated with a port  by  using  the  following
132       command:
133
134       semanage port -l
135
136
137       Policy  governs  the  access  confined  processes  have to these ports.
138       SELinux ptal policy is very flexible allowing users to setup their ptal
139       processes in as secure a method as possible.
140
141       The following port types are defined for ptal:
142
143
144       ptal_port_t
145
146
147
148       Default Defined Ports:
149                 tcp 5703
150

MANAGED FILES

152       The  SELinux process type ptal_t can manage files labeled with the fol‐
153       lowing file types.  The paths listed are the default  paths  for  these
154       file types.  Note the processes UID still need to have DAC permissions.
155
156       cluster_conf_t
157
158            /etc/cluster(/.*)?
159
160       cluster_var_lib_t
161
162            /var/lib(64)?/openais(/.*)?
163            /var/lib(64)?/pengine(/.*)?
164            /var/lib(64)?/corosync(/.*)?
165            /usr/lib(64)?/heartbeat(/.*)?
166            /var/lib(64)?/heartbeat(/.*)?
167            /var/lib(64)?/pacemaker(/.*)?
168            /var/lib/cluster(/.*)?
169
170       cluster_var_run_t
171
172            /var/run/crm(/.*)?
173            /var/run/cman_.*
174            /var/run/rsctmp(/.*)?
175            /var/run/aisexec.*
176            /var/run/heartbeat(/.*)?
177            /var/run/cpglockd.pid
178            /var/run/corosync.pid
179            /var/run/rgmanager.pid
180            /var/run/cluster/rgmanager.sk
181
182       initrc_tmp_t
183
184
185       mnt_t
186
187            /mnt(/[^/]*)
188            /mnt(/[^/]*)?
189            /rhev(/[^/]*)?
190            /media(/[^/]*)
191            /media(/[^/]*)?
192            /etc/rhgb(/.*)?
193            /media/.hal-.*
194            /net
195            /afs
196            /rhev
197            /misc
198
199       ptal_var_run_t
200
201            /var/run/ptal-mlcd(/.*)?
202            /var/run/ptal-printd(/.*)?
203
204       root_t
205
206            /
207            /initrd
208
209       tmp_t
210
211            /tmp
212            /usr/tmp
213            /var/tmp
214            /tmp-inst
215            /var/tmp-inst
216            /var/tmp/vi.recover
217
218

FILE CONTEXTS

220       SELinux requires files to have an extended attribute to define the file
221       type.
222
223       You can see the context of a file using the -Z option to ls
224
225       Policy governs the access  confined  processes  have  to  these  files.
226       SELinux ptal policy is very flexible allowing users to setup their ptal
227       processes in as secure a method as possible.
228
229       STANDARD FILE CONTEXT
230
231       SELinux defines the file context types for the ptal, if you  wanted  to
232       store  files  with  these types in a diffent paths, you need to execute
233       the semanage command  to  sepecify  alternate  labeling  and  then  use
234       restorecon to put the labels on disk.
235
236       semanage fcontext -a -t ptal_var_run_t '/srv/myptal_content(/.*)?'
237       restorecon -R -v /srv/myptal_content
238
239       Note:  SELinux  often  uses  regular expressions to specify labels that
240       match multiple files.
241
242       The following file types are defined for ptal:
243
244
245
246       ptal_etc_t
247
248       - Set files with the ptal_etc_t type, if you want to store  ptal  files
249       in the /etc directories.
250
251
252
253       ptal_exec_t
254
255       -  Set  files  with  the ptal_exec_t type, if you want to transition an
256       executable to the ptal_t domain.
257
258
259       Paths:
260            /usr/sbin/ptal-mlcd, /usr/sbin/ptal-printd, /usr/sbin/ptal-photod
261
262
263       ptal_var_run_t
264
265       - Set files with the ptal_var_run_t type, if you want to store the ptal
266       files under the /run or /var/run directory.
267
268
269       Paths:
270            /var/run/ptal-mlcd(/.*)?, /var/run/ptal-printd(/.*)?
271
272
273       Note:  File context can be temporarily modified with the chcon command.
274       If you want to permanently change the file context you need to use  the
275       semanage fcontext command.  This will modify the SELinux labeling data‐
276       base.  You will need to use restorecon to apply the labels.
277
278

COMMANDS

280       semanage fcontext can also be used to manipulate default  file  context
281       mappings.
282
283       semanage  permissive  can  also  be used to manipulate whether or not a
284       process type is permissive.
285
286       semanage module can also be used to enable/disable/install/remove  pol‐
287       icy modules.
288
289       semanage port can also be used to manipulate the port definitions
290
291       semanage boolean can also be used to manipulate the booleans
292
293
294       system-config-selinux is a GUI tool available to customize SELinux pol‐
295       icy settings.
296
297

AUTHOR

299       This manual page was auto-generated using sepolicy manpage .
300
301

SEE ALSO

303       selinux(8), ptal(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
304       bool(8)
305
306
307
308ptal                               15-06-03                    ptal_selinux(8)
Impressum