1ptal_selinux(8)               SELinux Policy ptal              ptal_selinux(8)
2
3
4

NAME

6       ptal_selinux - Security Enhanced Linux Policy for the ptal processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the ptal processes via flexible manda‐
10       tory access control.
11
12       The ptal processes execute with the ptal_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ptal_t
19
20
21

ENTRYPOINTS

23       The ptal_t SELinux type can be entered via the ptal_exec_t file type.
24
25       The default entrypoint paths for the ptal_t domain are the following:
26
27       /usr/sbin/ptal-mlcd, /usr/sbin/ptal-photod, /usr/sbin/ptal-printd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ptal policy is very flexible allowing users to setup  their  ptal  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ptal:
40
41       ptal_t
42
43       Note:  semanage  permissive  -a  ptal_t can be used to make the process
44       type ptal_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   ptal
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ptal with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

PORT TYPES

72       SELinux defines port types to represent TCP and UDP ports.
73
74       You  can  see  the  types associated with a port by using the following
75       command:
76
77       semanage port -l
78
79
80       Policy governs the access  confined  processes  have  to  these  ports.
81       SELinux ptal policy is very flexible allowing users to setup their ptal
82       processes in as secure a method as possible.
83
84       The following port types are defined for ptal:
85
86
87       ptal_port_t
88
89
90
91       Default Defined Ports:
92                 tcp 5703
93

MANAGED FILES

95       The SELinux process type ptal_t can manage files labeled with the  fol‐
96       lowing  file  types.   The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/pcsd-ruby.socket
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       ptal_var_run_t
130
131            /var/run/ptal-mlcd(/.*)?
132            /var/run/ptal-printd(/.*)?
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux ptal policy is very flexible allowing users to setup their ptal
149       processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines  the file context types for the ptal, if you wanted to
154       store files with these types in a different paths, you need to  execute
155       the  semanage  command  to  specify alternate labeling and then use re‐
156       storecon to put the labels on disk.
157
158       semanage fcontext -a -t ptal_exec_t '/srv/ptal/content(/.*)?'
159       restorecon -R -v /srv/myptal_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for ptal:
165
166
167
168       ptal_etc_t
169
170       -  Set  files with the ptal_etc_t type, if you want to store ptal files
171       in the /etc directories.
172
173
174
175       ptal_exec_t
176
177       - Set files with the ptal_exec_t type, if you want to transition an ex‐
178       ecutable to the ptal_t domain.
179
180
181       Paths:
182            /usr/sbin/ptal-mlcd, /usr/sbin/ptal-photod, /usr/sbin/ptal-printd
183
184
185       ptal_var_run_t
186
187       - Set files with the ptal_var_run_t type, if you want to store the ptal
188       files under the /run or /var/run directory.
189
190
191       Paths:
192            /var/run/ptal-mlcd(/.*)?, /var/run/ptal-printd(/.*)?
193
194
195       Note: File context can be temporarily modified with the chcon  command.
196       If  you want to permanently change the file context you need to use the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage  fcontext  can also be used to manipulate default file context
203       mappings.
204
205       semanage permissive can also be used to manipulate  whether  or  not  a
206       process type is permissive.
207
208       semanage  module can also be used to enable/disable/install/remove pol‐
209       icy modules.
210
211       semanage port can also be used to manipulate the port definitions
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8), ptal(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
226       setsebool(8)
227
228
229
230ptal                               23-10-20                    ptal_selinux(8)
Impressum