1ptal_selinux(8)               SELinux Policy ptal              ptal_selinux(8)
2
3
4

NAME

6       ptal_selinux - Security Enhanced Linux Policy for the ptal processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ptal processes via flexible manda‐
10       tory access control.
11
12       The ptal processes execute with the ptal_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ptal_t
19
20
21

ENTRYPOINTS

23       The ptal_t SELinux type can be entered via the ptal_exec_t file type.
24
25       The default entrypoint paths for the ptal_t domain are the following:
26
27       /usr/sbin/ptal-mlcd, /usr/sbin/ptal-photod, /usr/sbin/ptal-printd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ptal policy is very flexible allowing users to setup  their  ptal  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ptal:
40
41       ptal_t
42
43       Note:  semanage  permissive  -a  ptal_t can be used to make the process
44       type ptal_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ptal
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ptal with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux ptal policy is very flexible allowing users to setup their ptal
74       processes in as secure a method as possible.
75
76       The following port types are defined for ptal:
77
78
79       ptal_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 5703
85

MANAGED FILES

87       The SELinux process type ptal_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       ptal_var_run_t
122
123            /var/run/ptal-mlcd(/.*)?
124            /var/run/ptal-printd(/.*)?
125
126       root_t
127
128            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129            /
130            /initrd
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy  governs  the  access  confined  processes  have to these files.
140       SELinux ptal policy is very flexible allowing users to setup their ptal
141       processes in as secure a method as possible.
142
143       STANDARD FILE CONTEXT
144
145       SELinux  defines  the file context types for the ptal, if you wanted to
146       store files with these types in a diffent paths, you  need  to  execute
147       the  semanage  command  to  specify alternate labeling and then use re‐
148       storecon to put the labels on disk.
149
150       semanage fcontext -a -t ptal_var_run_t '/srv/myptal_content(/.*)?'
151       restorecon -R -v /srv/myptal_content
152
153       Note: SELinux often uses regular expressions  to  specify  labels  that
154       match multiple files.
155
156       The following file types are defined for ptal:
157
158
159
160       ptal_etc_t
161
162       -  Set  files with the ptal_etc_t type, if you want to store ptal files
163       in the /etc directories.
164
165
166
167       ptal_exec_t
168
169       - Set files with the ptal_exec_t type, if you want to transition an ex‐
170       ecutable to the ptal_t domain.
171
172
173       Paths:
174            /usr/sbin/ptal-mlcd, /usr/sbin/ptal-photod, /usr/sbin/ptal-printd
175
176
177       ptal_var_run_t
178
179       - Set files with the ptal_var_run_t type, if you want to store the ptal
180       files under the /run or /var/run directory.
181
182
183       Paths:
184            /var/run/ptal-mlcd(/.*)?, /var/run/ptal-printd(/.*)?
185
186
187       Note: File context can be temporarily modified with the chcon  command.
188       If  you want to permanently change the file context you need to use the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage  fcontext  can also be used to manipulate default file context
195       mappings.
196
197       semanage permissive can also be used to manipulate  whether  or  not  a
198       process type is permissive.
199
200       semanage  module can also be used to enable/disable/install/remove pol‐
201       icy modules.
202
203       semanage port can also be used to manipulate the port definitions
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), ptal(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
218       setsebool(8)
219
220
221
222ptal                               22-05-27                    ptal_selinux(8)
Impressum