1pki_tps_selinux(8)          SELinux Policy pki_tps          pki_tps_selinux(8)
2
3
4

NAME

6       pki_tps_selinux  -  Security Enhanced Linux Policy for the pki_tps pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pki_tps  processes  via  flexible
11       mandatory access control.
12
13       The  pki_tps processes execute with the pki_tps_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pki_tps_t
20
21
22

ENTRYPOINTS

24       The  pki_tps_t  SELinux  type  can  be  entered  via  the httpd_exec_t,
25       pki_tps_exec_t file types.
26
27       The default entrypoint paths for the pki_tps_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/httpd(.worker)?,    /usr/sbin/apache(2)?,    /usr/lib/apache-
31       ssl/.+,    /usr/sbin/apache-ssl(2)?,     /usr/share/jetty/bin/jetty.sh,
32       /usr/sbin/nginx,  /usr/sbin/thttpd, /usr/sbin/php-fpm, /usr/sbin/chero‐
33       kee, /usr/sbin/lighttpd, /usr/sbin/httpd.event, /usr/bin/mongrel_rails,
34       /usr/sbin/htcacheclean, /var/lib/pki-tps/pki-tps
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       pki_tps  policy  is very flexible allowing users to setup their pki_tps
44       processes in as secure a method as possible.
45
46       The following process types are defined for pki_tps:
47
48       pki_tps_t
49
50       Note: semanage permissive -a pki_tps_t can be used to make the  process
51       type  pki_tps_t  permissive. SELinux does not deny access to permissive
52       process types, but the AVC (SELinux denials) messages are still  gener‐
53       ated.
54
55

BOOLEANS

57       SELinux policy is customizable based on least access required.  pki_tps
58       policy is extremely flexible and has several booleans that allow you to
59       manipulate  the  policy and run pki_tps with the tightest access possi‐
60       ble.
61
62
63
64       If you want to allow users to resolve user passwd entries directly from
65       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
66       gin_nsswitch_use_ldap boolean. Disabled by default.
67
68       setsebool -P authlogin_nsswitch_use_ldap 1
69
70
71
72       If you want to allow all daemons to write corefiles to /, you must turn
73       on the daemons_dump_core boolean. Disabled by default.
74
75       setsebool -P daemons_dump_core 1
76
77
78
79       If  you  want  to enable cluster mode for daemons, you must turn on the
80       daemons_enable_cluster_mode boolean. Enabled by default.
81
82       setsebool -P daemons_enable_cluster_mode 1
83
84
85
86       If you want to allow all daemons to use tcp wrappers, you must turn  on
87       the daemons_use_tcp_wrapper boolean. Disabled by default.
88
89       setsebool -P daemons_use_tcp_wrapper 1
90
91
92
93       If  you  want to allow all daemons the ability to read/write terminals,
94       you must turn on the daemons_use_tty boolean. Disabled by default.
95
96       setsebool -P daemons_use_tty 1
97
98
99
100       If you want to deny any process from ptracing or  debugging  any  other
101       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
102       default.
103
104       setsebool -P deny_ptrace 1
105
106
107
108       If you want to allow any process  to  mmap  any  file  on  system  with
109       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
110       ean. Enabled by default.
111
112       setsebool -P domain_can_mmap_files 1
113
114
115
116       If you want to allow all domains write to kmsg_device, while kernel  is
117       executed  with  systemd.log_target=kmsg parameter, you must turn on the
118       domain_can_write_kmsg boolean. Disabled by default.
119
120       setsebool -P domain_can_write_kmsg 1
121
122
123
124       If you want to allow all domains to use other domains file descriptors,
125       you must turn on the domain_fd_use boolean. Enabled by default.
126
127       setsebool -P domain_fd_use 1
128
129
130
131       If  you  want to allow all domains to have the kernel load modules, you
132       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
133       default.
134
135       setsebool -P domain_kernel_load_modules 1
136
137
138
139       If you want to allow all domains to execute in fips_mode, you must turn
140       on the fips_mode boolean. Enabled by default.
141
142       setsebool -P fips_mode 1
143
144
145
146       If you want to enable reading of urandom for all domains, you must turn
147       on the global_ssp boolean. Disabled by default.
148
149       setsebool -P global_ssp 1
150
151
152
153       If  you  want  to allow confined applications to run with kerberos, you
154       must turn on the kerberos_enabled boolean. Enabled by default.
155
156       setsebool -P kerberos_enabled 1
157
158
159
160       If you want to allow system to run with  NIS,  you  must  turn  on  the
161       nis_enabled boolean. Disabled by default.
162
163       setsebool -P nis_enabled 1
164
165
166
167       If  you  want to allow confined applications to use nscd shared memory,
168       you must turn on the nscd_use_shm boolean. Disabled by default.
169
170       setsebool -P nscd_use_shm 1
171
172
173

PORT TYPES

175       SELinux defines port types to represent TCP and UDP ports.
176
177       You can see the types associated with a port  by  using  the  following
178       command:
179
180       semanage port -l
181
182
183       Policy  governs  the  access  confined  processes  have to these ports.
184       SELinux pki_tps policy is very flexible allowing users to  setup  their
185       pki_tps processes in as secure a method as possible.
186
187       The following port types are defined for pki_tps:
188
189
190       pki_tps_port_t
191
192
193
194       Default Defined Ports:
195                 tcp 7888-7889
196

MANAGED FILES

198       The  SELinux  process  type pki_tps_t can manage files labeled with the
199       following file types.  The paths listed are the default paths for these
200       file types.  Note the processes UID still need to have DAC permissions.
201
202       cluster_conf_t
203
204            /etc/cluster(/.*)?
205
206       cluster_var_lib_t
207
208            /var/lib/pcsd(/.*)?
209            /var/lib/cluster(/.*)?
210            /var/lib/openais(/.*)?
211            /var/lib/pengine(/.*)?
212            /var/lib/corosync(/.*)?
213            /usr/lib/heartbeat(/.*)?
214            /var/lib/heartbeat(/.*)?
215            /var/lib/pacemaker(/.*)?
216
217       cluster_var_run_t
218
219            /var/run/crm(/.*)?
220            /var/run/cman_.*
221            /var/run/rsctmp(/.*)?
222            /var/run/aisexec.*
223            /var/run/heartbeat(/.*)?
224            /var/run/corosync-qnetd(/.*)?
225            /var/run/corosync-qdevice(/.*)?
226            /var/run/cpglockd.pid
227            /var/run/corosync.pid
228            /var/run/rgmanager.pid
229            /var/run/cluster/rgmanager.sk
230
231       pki_common_t
232
233            /opt/nfast(/.*)?
234
235       pki_tps_etc_rw_t
236
237            /etc/pki-tps(/.*)?
238            /etc/sysconfig/pki/tps(/.*)?
239
240       pki_tps_lock_t
241
242
243       pki_tps_log_t
244
245            /var/log/pki-tps(/.*)?
246
247       pki_tps_tmp_t
248
249
250       pki_tps_var_lib_t
251
252            /var/lib/pki-tps(/.*)?
253
254       pki_tps_var_run_t
255
256            /var/run/pki/tps(/.*)?
257
258       root_t
259
260            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
261            /
262            /initrd
263
264

FILE CONTEXTS

266       SELinux requires files to have an extended attribute to define the file
267       type.
268
269       You can see the context of a file using the -Z option to ls
270
271       Policy governs the access  confined  processes  have  to  these  files.
272       SELinux  pki_tps  policy is very flexible allowing users to setup their
273       pki_tps processes in as secure a method as possible.
274
275       EQUIVALENCE DIRECTORIES
276
277
278       pki_tps policy stores data with multiple different file  context  types
279       under  the  /var/lib/pki-tps directory.  If you would like to store the
280       data in a different directory you can use the semanage command to  cre‐
281       ate an equivalence mapping.  If you wanted to store this data under the
282       /srv dirctory you would execute the following command:
283
284       semanage fcontext -a -e /var/lib/pki-tps /srv/pki-tps
285       restorecon -R -v /srv/pki-tps
286
287       STANDARD FILE CONTEXT
288
289       SELinux defines the file context types for the pki_tps, if  you  wanted
290       to store files with these types in a diffent paths, you need to execute
291       the semanage command  to  sepecify  alternate  labeling  and  then  use
292       restorecon to put the labels on disk.
293
294       semanage   fcontext   -a   -t   pki_tps_var_run_t  '/srv/mypki_tps_con‐
295       tent(/.*)?'
296       restorecon -R -v /srv/mypki_tps_content
297
298       Note: SELinux often uses regular expressions  to  specify  labels  that
299       match multiple files.
300
301       The following file types are defined for pki_tps:
302
303
304
305       pki_tps_etc_rw_t
306
307       -  Set  files  with the pki_tps_etc_rw_t type, if you want to treat the
308       files as pki tps etc read/write content.
309
310
311       Paths:
312            /etc/pki-tps(/.*)?, /etc/sysconfig/pki/tps(/.*)?
313
314
315       pki_tps_exec_t
316
317       - Set files with the pki_tps_exec_t type, if you want to transition  an
318       executable to the pki_tps_t domain.
319
320
321
322       pki_tps_lock_t
323
324       -  Set  files  with  the  pki_tps_lock_t type, if you want to treat the
325       files as pki tps lock data, stored under the /var/lock directory
326
327
328
329       pki_tps_log_t
330
331       - Set files with the pki_tps_log_t type, if you want to treat the  data
332       as pki tps log data, usually stored under the /var/log directory.
333
334
335
336       pki_tps_script_exec_t
337
338       - Set files with the pki_tps_script_exec_t type, if you want to transi‐
339       tion an executable to the pki_tps_script_t domain.
340
341
342
343       pki_tps_tmp_t
344
345       - Set files with the pki_tps_tmp_t type, if you want to store  pki  tps
346       temporary files in the /tmp directories.
347
348
349
350       pki_tps_tomcat_exec_t
351
352       - Set files with the pki_tps_tomcat_exec_t type, if you want to transi‐
353       tion an executable to the pki_tps_tomcat_t domain.
354
355
356
357       pki_tps_var_lib_t
358
359       - Set files with the pki_tps_var_lib_t type, if you want to  store  the
360       pki tps files under the /var/lib directory.
361
362
363
364       pki_tps_var_run_t
365
366       -  Set  files with the pki_tps_var_run_t type, if you want to store the
367       pki tps files under the /run or /var/run directory.
368
369
370
371       Note: File context can be temporarily modified with the chcon  command.
372       If  you want to permanently change the file context you need to use the
373       semanage fcontext command.  This will modify the SELinux labeling data‐
374       base.  You will need to use restorecon to apply the labels.
375
376

COMMANDS

378       semanage  fcontext  can also be used to manipulate default file context
379       mappings.
380
381       semanage permissive can also be used to manipulate  whether  or  not  a
382       process type is permissive.
383
384       semanage  module can also be used to enable/disable/install/remove pol‐
385       icy modules.
386
387       semanage port can also be used to manipulate the port definitions
388
389       semanage boolean can also be used to manipulate the booleans
390
391
392       system-config-selinux is a GUI tool available to customize SELinux pol‐
393       icy settings.
394
395

AUTHOR

397       This manual page was auto-generated using sepolicy manpage .
398
399

SEE ALSO

401       selinux(8),  pki_tps(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
402       icy(8) , setsebool(8)
403
404
405
406pki_tps                            19-04-25                 pki_tps_selinux(8)
Impressum