1pki_ra_selinux(8)            SELinux Policy pki_ra           pki_ra_selinux(8)
2
3
4

NAME

6       pki_ra_selinux  -  Security  Enhanced  Linux Policy for the pki_ra pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pki_ra  processes  via  flexible
11       mandatory access control.
12
13       The  pki_ra  processes  execute with the pki_ra_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pki_ra_t
20
21
22

ENTRYPOINTS

24       The  pki_ra_t  SELinux  type  can  be  entered  via  the pki_ra_exec_t,
25       httpd_exec_t file types.
26
27       The default entrypoint paths for the pki_ra_t domain are the following:
28
29       /var/lib/pki-ra/pki-ra,                      /usr/sbin/httpd(.worker)?,
30       /usr/sbin/apache(2)?, /usr/lib/apache-ssl/.+, /usr/sbin/apache-ssl(2)?,
31       /usr/share/jetty/bin/jetty.sh,    /usr/sbin/nginx,    /usr/sbin/thttpd,
32       /usr/sbin/php-fpm,        /usr/sbin/cherokee,       /usr/sbin/lighttpd,
33       /usr/sbin/httpd.event, /usr/bin/mongrel_rails, /usr/sbin/htcacheclean
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       pki_ra policy is very flexible allowing users  to  setup  their  pki_ra
43       processes in as secure a method as possible.
44
45       The following process types are defined for pki_ra:
46
47       pki_ra_t
48
49       Note:  semanage  permissive -a pki_ra_t can be used to make the process
50       type pki_ra_t permissive. SELinux does not deny  access  to  permissive
51       process  types, but the AVC (SELinux denials) messages are still gener‐
52       ated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access required.   pki_ra
57       policy is extremely flexible and has several booleans that allow you to
58       manipulate the policy and run pki_ra with the tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all daemons to write corefiles to /, you must turn
71       on the daemons_dump_core boolean. Disabled by default.
72
73       setsebool -P daemons_dump_core 1
74
75
76
77       If  you  want  to enable cluster mode for daemons, you must turn on the
78       daemons_enable_cluster_mode boolean. Enabled by default.
79
80       setsebool -P daemons_enable_cluster_mode 1
81
82
83
84       If you want to allow all daemons to use tcp wrappers, you must turn  on
85       the daemons_use_tcp_wrapper boolean. Disabled by default.
86
87       setsebool -P daemons_use_tcp_wrapper 1
88
89
90
91       If  you  want to allow all daemons the ability to read/write terminals,
92       you must turn on the daemons_use_tty boolean. Disabled by default.
93
94       setsebool -P daemons_use_tty 1
95
96
97
98       If you want to deny any process from ptracing or  debugging  any  other
99       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
100       default.
101
102       setsebool -P deny_ptrace 1
103
104
105
106       If you want to allow any process  to  mmap  any  file  on  system  with
107       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
108       ean. Enabled by default.
109
110       setsebool -P domain_can_mmap_files 1
111
112
113
114       If you want to allow all domains write to kmsg_device, while kernel  is
115       executed  with  systemd.log_target=kmsg parameter, you must turn on the
116       domain_can_write_kmsg boolean. Disabled by default.
117
118       setsebool -P domain_can_write_kmsg 1
119
120
121
122       If you want to allow all domains to use other domains file descriptors,
123       you must turn on the domain_fd_use boolean. Enabled by default.
124
125       setsebool -P domain_fd_use 1
126
127
128
129       If  you  want to allow all domains to have the kernel load modules, you
130       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
131       default.
132
133       setsebool -P domain_kernel_load_modules 1
134
135
136
137       If you want to allow all domains to execute in fips_mode, you must turn
138       on the fips_mode boolean. Enabled by default.
139
140       setsebool -P fips_mode 1
141
142
143
144       If you want to enable reading of urandom for all domains, you must turn
145       on the global_ssp boolean. Disabled by default.
146
147       setsebool -P global_ssp 1
148
149
150
151       If  you  want  to allow confined applications to run with kerberos, you
152       must turn on the kerberos_enabled boolean. Enabled by default.
153
154       setsebool -P kerberos_enabled 1
155
156
157
158       If you want to allow system to run with  NIS,  you  must  turn  on  the
159       nis_enabled boolean. Disabled by default.
160
161       setsebool -P nis_enabled 1
162
163
164
165       If  you  want to allow confined applications to use nscd shared memory,
166       you must turn on the nscd_use_shm boolean. Disabled by default.
167
168       setsebool -P nscd_use_shm 1
169
170
171

PORT TYPES

173       SELinux defines port types to represent TCP and UDP ports.
174
175       You can see the types associated with a port  by  using  the  following
176       command:
177
178       semanage port -l
179
180
181       Policy  governs  the  access  confined  processes  have to these ports.
182       SELinux pki_ra policy is very flexible allowing users  to  setup  their
183       pki_ra processes in as secure a method as possible.
184
185       The following port types are defined for pki_ra:
186
187
188       pki_ra_port_t
189
190
191
192       Default Defined Ports:
193                 tcp 12888-12889
194

MANAGED FILES

196       The  SELinux  process  type  pki_ra_t can manage files labeled with the
197       following file types.  The paths listed are the default paths for these
198       file types.  Note the processes UID still need to have DAC permissions.
199
200       cluster_conf_t
201
202            /etc/cluster(/.*)?
203
204       cluster_var_lib_t
205
206            /var/lib/pcsd(/.*)?
207            /var/lib/cluster(/.*)?
208            /var/lib/openais(/.*)?
209            /var/lib/pengine(/.*)?
210            /var/lib/corosync(/.*)?
211            /usr/lib/heartbeat(/.*)?
212            /var/lib/heartbeat(/.*)?
213            /var/lib/pacemaker(/.*)?
214
215       cluster_var_run_t
216
217            /var/run/crm(/.*)?
218            /var/run/cman_.*
219            /var/run/rsctmp(/.*)?
220            /var/run/aisexec.*
221            /var/run/heartbeat(/.*)?
222            /var/run/corosync-qnetd(/.*)?
223            /var/run/corosync-qdevice(/.*)?
224            /var/run/cpglockd.pid
225            /var/run/corosync.pid
226            /var/run/rgmanager.pid
227            /var/run/cluster/rgmanager.sk
228
229       mail_spool_t
230
231            /var/mail(/.*)?
232            /var/spool/imap(/.*)?
233            /var/spool/mail(/.*)?
234            /var/spool/smtpd(/.*)?
235
236       mqueue_spool_t
237
238            /var/spool/(client)?mqueue(/.*)?
239            /var/spool/mqueue.in(/.*)?
240
241       pki_common_t
242
243            /opt/nfast(/.*)?
244
245       pki_ra_etc_rw_t
246
247            /etc/pki-ra(/.*)?
248            /etc/sysconfig/pki/ra(/.*)?
249
250       pki_ra_lock_t
251
252
253       pki_ra_log_t
254
255            /var/log/pki-ra(/.*)?
256
257       pki_ra_tmp_t
258
259
260       pki_ra_var_lib_t
261
262            /var/lib/pki-ra(/.*)?
263
264       pki_ra_var_run_t
265
266            /var/run/pki/ra(/.*)?
267
268       root_t
269
270            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
271            /
272            /initrd
273
274

FILE CONTEXTS

276       SELinux requires files to have an extended attribute to define the file
277       type.
278
279       You can see the context of a file using the -Z option to ls
280
281       Policy governs the access  confined  processes  have  to  these  files.
282       SELinux  pki_ra  policy  is very flexible allowing users to setup their
283       pki_ra processes in as secure a method as possible.
284
285       EQUIVALENCE DIRECTORIES
286
287
288       pki_ra policy stores data with multiple different  file  context  types
289       under  the  /var/lib/pki-ra  directory.  If you would like to store the
290       data in a different directory you can use the semanage command to  cre‐
291       ate an equivalence mapping.  If you wanted to store this data under the
292       /srv dirctory you would execute the following command:
293
294       semanage fcontext -a -e /var/lib/pki-ra /srv/pki-ra
295       restorecon -R -v /srv/pki-ra
296
297       STANDARD FILE CONTEXT
298
299       SELinux defines the file context types for the pki_ra, if you wanted to
300       store  files  with  these types in a diffent paths, you need to execute
301       the semanage command  to  sepecify  alternate  labeling  and  then  use
302       restorecon to put the labels on disk.
303
304       semanage fcontext -a -t pki_ra_var_run_t '/srv/mypki_ra_content(/.*)?'
305       restorecon -R -v /srv/mypki_ra_content
306
307       Note:  SELinux  often  uses  regular expressions to specify labels that
308       match multiple files.
309
310       The following file types are defined for pki_ra:
311
312
313
314       pki_ra_etc_rw_t
315
316       - Set files with the pki_ra_etc_rw_t type, if you  want  to  treat  the
317       files as pki ra etc read/write content.
318
319
320       Paths:
321            /etc/pki-ra(/.*)?, /etc/sysconfig/pki/ra(/.*)?
322
323
324       pki_ra_exec_t
325
326       -  Set  files with the pki_ra_exec_t type, if you want to transition an
327       executable to the pki_ra_t domain.
328
329
330
331       pki_ra_lock_t
332
333       - Set files with the pki_ra_lock_t type, if you want to treat the files
334       as pki ra lock data, stored under the /var/lock directory
335
336
337
338       pki_ra_log_t
339
340       -  Set  files with the pki_ra_log_t type, if you want to treat the data
341       as pki ra log data, usually stored under the /var/log directory.
342
343
344
345       pki_ra_script_exec_t
346
347       - Set files with the pki_ra_script_exec_t type, if you want to  transi‐
348       tion an executable to the pki_ra_script_t domain.
349
350
351
352       pki_ra_tmp_t
353
354       -  Set  files  with  the pki_ra_tmp_t type, if you want to store pki ra
355       temporary files in the /tmp directories.
356
357
358
359       pki_ra_tomcat_exec_t
360
361       - Set files with the pki_ra_tomcat_exec_t type, if you want to  transi‐
362       tion an executable to the pki_ra_tomcat_t domain.
363
364
365
366       pki_ra_var_lib_t
367
368       -  Set  files  with the pki_ra_var_lib_t type, if you want to store the
369       pki ra files under the /var/lib directory.
370
371
372
373       pki_ra_var_run_t
374
375       - Set files with the pki_ra_var_run_t type, if you want  to  store  the
376       pki ra files under the /run or /var/run directory.
377
378
379
380       Note:  File context can be temporarily modified with the chcon command.
381       If you want to permanently change the file context you need to use  the
382       semanage fcontext command.  This will modify the SELinux labeling data‐
383       base.  You will need to use restorecon to apply the labels.
384
385

COMMANDS

387       semanage fcontext can also be used to manipulate default  file  context
388       mappings.
389
390       semanage  permissive  can  also  be used to manipulate whether or not a
391       process type is permissive.
392
393       semanage module can also be used to enable/disable/install/remove  pol‐
394       icy modules.
395
396       semanage port can also be used to manipulate the port definitions
397
398       semanage boolean can also be used to manipulate the booleans
399
400
401       system-config-selinux is a GUI tool available to customize SELinux pol‐
402       icy settings.
403
404

AUTHOR

406       This manual page was auto-generated using sepolicy manpage .
407
408

SEE ALSO

410       selinux(8), pki_ra(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
411       icy(8) , setsebool(8)
412
413
414
415pki_ra                             19-04-25                  pki_ra_selinux(8)
Impressum