1pki_tps_selinux(8)          SELinux Policy pki_tps          pki_tps_selinux(8)
2
3
4

NAME

6       pki_tps_selinux  -  Security Enhanced Linux Policy for the pki_tps pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pki_tps  processes  via  flexible
11       mandatory access control.
12
13       The  pki_tps processes execute with the pki_tps_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pki_tps_t
20
21
22

ENTRYPOINTS

24       The  pki_tps_t  SELinux type can be entered via the pki_tps_exec_t file
25       type.
26
27       The default entrypoint paths for the pki_tps_t domain are  the  follow‐
28       ing:
29
30       /var/lib/pki-tps/pki-tps
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pki_tps  policy  is very flexible allowing users to setup their pki_tps
40       processes in as secure a method as possible.
41
42       The following process types are defined for pki_tps:
43
44       pki_tps_t
45
46       Note: semanage permissive -a pki_tps_t can be used to make the  process
47       type  pki_tps_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  pki_tps
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run pki_tps with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux pki_tps policy is very flexible allowing users to  setup  their
107       pki_tps processes in as secure a method as possible.
108
109       The following port types are defined for pki_tps:
110
111
112       pki_tps_port_t
113
114
115
116       Default Defined Ports:
117                 tcp 7888-7889
118

MANAGED FILES

120       The  SELinux  process  type pki_tps_t can manage files labeled with the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       pki_common_t
154
155            /opt/nfast(/.*)?
156
157       pki_tps_etc_rw_t
158
159            /etc/pki-tps(/.*)?
160            /etc/sysconfig/pki/tps(/.*)?
161
162       pki_tps_lock_t
163
164
165       pki_tps_log_t
166
167            /var/log/pki-tps(/.*)?
168
169       pki_tps_tmp_t
170
171
172       pki_tps_var_lib_t
173
174            /var/lib/pki-tps(/.*)?
175
176       pki_tps_var_run_t
177
178            /var/run/pki/tps(/.*)?
179
180       root_t
181
182            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
183            /
184            /initrd
185
186

FILE CONTEXTS

188       SELinux requires files to have an extended attribute to define the file
189       type.
190
191       You can see the context of a file using the -Z option to ls
192
193       Policy governs the access  confined  processes  have  to  these  files.
194       SELinux  pki_tps  policy is very flexible allowing users to setup their
195       pki_tps processes in as secure a method as possible.
196
197       EQUIVALENCE DIRECTORIES
198
199
200       pki_tps policy stores data with multiple different file  context  types
201       under  the  /var/lib/pki-tps directory.  If you would like to store the
202       data in a different directory you can use the semanage command to  cre‐
203       ate an equivalence mapping.  If you wanted to store this data under the
204       /srv dirctory you would execute the following command:
205
206       semanage fcontext -a -e /var/lib/pki-tps /srv/pki-tps
207       restorecon -R -v /srv/pki-tps
208
209       STANDARD FILE CONTEXT
210
211       SELinux defines the file context types for the pki_tps, if  you  wanted
212       to store files with these types in a diffent paths, you need to execute
213       the semanage command  to  sepecify  alternate  labeling  and  then  use
214       restorecon to put the labels on disk.
215
216       semanage fcontext -a -t pki_tps_tmp_t '/srv/mypki_tps_content(/.*)?'
217       restorecon -R -v /srv/mypki_tps_content
218
219       Note:  SELinux  often  uses  regular expressions to specify labels that
220       match multiple files.
221
222       The following file types are defined for pki_tps:
223
224
225
226       pki_tps_etc_rw_t
227
228       - Set files with the pki_tps_etc_rw_t type, if you want  to  treat  the
229       files as pki tps etc read/write content.
230
231
232       Paths:
233            /etc/pki-tps(/.*)?, /etc/sysconfig/pki/tps(/.*)?
234
235
236       pki_tps_exec_t
237
238       -  Set files with the pki_tps_exec_t type, if you want to transition an
239       executable to the pki_tps_t domain.
240
241
242
243       pki_tps_lock_t
244
245       - Set files with the pki_tps_lock_t type, if  you  want  to  treat  the
246       files as pki tps lock data, stored under the /var/lock directory
247
248
249
250       pki_tps_log_t
251
252       -  Set files with the pki_tps_log_t type, if you want to treat the data
253       as pki tps log data, usually stored under the /var/log directory.
254
255
256
257       pki_tps_script_exec_t
258
259       - Set files with the pki_tps_script_exec_t type, if you want to transi‐
260       tion an executable to the pki_tps_script_t domain.
261
262
263
264       pki_tps_tmp_t
265
266       -  Set  files with the pki_tps_tmp_t type, if you want to store pki tps
267       temporary files in the /tmp directories.
268
269
270
271       pki_tps_tomcat_exec_t
272
273       - Set files with the pki_tps_tomcat_exec_t type, if you want to transi‐
274       tion an executable to the pki_tps_tomcat_t domain.
275
276
277
278       pki_tps_var_lib_t
279
280       -  Set  files with the pki_tps_var_lib_t type, if you want to store the
281       pki tps files under the /var/lib directory.
282
283
284
285       pki_tps_var_run_t
286
287       - Set files with the pki_tps_var_run_t type, if you want to  store  the
288       pki tps files under the /run or /var/run directory.
289
290
291
292       Note:  File context can be temporarily modified with the chcon command.
293       If you want to permanently change the file context you need to use  the
294       semanage fcontext command.  This will modify the SELinux labeling data‐
295       base.  You will need to use restorecon to apply the labels.
296
297

COMMANDS

299       semanage fcontext can also be used to manipulate default  file  context
300       mappings.
301
302       semanage  permissive  can  also  be used to manipulate whether or not a
303       process type is permissive.
304
305       semanage module can also be used to enable/disable/install/remove  pol‐
306       icy modules.
307
308       semanage port can also be used to manipulate the port definitions
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8), pki_tps(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
323       icy(8), setsebool(8)
324
325
326
327pki_tps                            19-10-08                 pki_tps_selinux(8)
Impressum