1ipa_custodia_selinux(8)   SELinux Policy ipa_custodia  ipa_custodia_selinux(8)
2
3
4

NAME

6       ipa_custodia_selinux  - Security Enhanced Linux Policy for the ipa_cus‐
7       todia processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipa_custodia processes via flexible
11       mandatory access control.
12
13       The  ipa_custodia  processes  execute  with  the ipa_custodia_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipa_custodia_t
20
21
22

ENTRYPOINTS

24       The ipa_custodia_t SELinux type can be entered via the ldconfig_exec_t,
25       ipa_custodia_exec_t file types.
26
27       The default entrypoint paths for the ipa_custodia_t domain are the fol‐
28       lowing:
29
30       /sbin/sln,     /usr/sbin/sln,    /sbin/ldconfig,    /usr/sbin/ldconfig,
31       /usr/libexec/ipa/ipa-custodia
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       ipa_custodia policy is very flexible  allowing  users  to  setup  their
41       ipa_custodia processes in as secure a method as possible.
42
43       The following process types are defined for ipa_custodia:
44
45       ipa_custodia_t
46
47       Note:  semanage  permissive  -a  ipa_custodia_t can be used to make the
48       process type ipa_custodia_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       ipa_custodia policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run ipa_custodia with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type ipa_custodia_t can manage files  labeled  with
70       the  following  file types.  The paths listed are the default paths for
71       these file types.  Note the processes UID still need to have  DAC  per‐
72       missions.
73
74       cluster_conf_t
75
76            /etc/cluster(/.*)?
77
78       cluster_var_lib_t
79
80            /var/lib/pcsd(/.*)?
81            /var/lib/cluster(/.*)?
82            /var/lib/openais(/.*)?
83            /var/lib/pengine(/.*)?
84            /var/lib/corosync(/.*)?
85            /usr/lib/heartbeat(/.*)?
86            /var/lib/heartbeat(/.*)?
87            /var/lib/pacemaker(/.*)?
88
89       cluster_var_run_t
90
91            /var/run/crm(/.*)?
92            /var/run/cman_.*
93            /var/run/rsctmp(/.*)?
94            /var/run/aisexec.*
95            /var/run/heartbeat(/.*)?
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       dirsrv_var_run_t
104
105            /var/run/slapd.*
106            /var/run/dirsrv(/.*)?
107
108       httpd_var_run_t
109
110            /var/run/wsgi.*
111            /var/run/mod_.*
112            /var/run/httpd.*
113            /var/run/nginx.*
114            /var/run/apache.*
115            /var/run/php-fpm(/.*)?
116            /var/run/fcgiwrap(/.*)?
117            /var/run/lighttpd(/.*)?
118            /var/lib/php/session(/.*)?
119            /var/lib/php/wsdlcache(/.*)?
120            /var/run/dirsrv/admin-serv.*
121            /var/opt/rh/rh-nginx18/run/nginx(/.*)?
122            /var/www/openshift/broker/httpd/run(/.*)?
123            /var/www/openshift/console/httpd/run(/.*)?
124            /opt/dirsrv/var/run/dirsrv/dsgw/cookies(/.*)?
125            /var/run/thttpd.pid
126            /var/run/gcache_port
127            /var/run/cherokee.pid
128
129       ipa_custodia_log_t
130
131            /var/log/ipa-custodia.audit.log(/.*)?
132
133       ipa_custodia_tmp_t
134
135
136       pki_tomcat_cert_t
137
138            /var/lib/pki-ca/alias(/.*)?
139            /etc/pki/pki-tomcat/ca(/.*)?
140            /var/lib/pki-kra/alias(/.*)?
141            /var/lib/pki-tks/alias(/.*)?
142            /var/lib/pki-ocsp/alias(/.*)?
143            /etc/pki/pki-tomcat/alias(/.*)?
144            /var/lib/ipa/pki-ca/publish(/.*)?
145
146       pki_tomcat_etc_rw_t
147
148            /etc/pki-ca(/.*)?
149            /etc/pki-kra(/.*)?
150            /etc/pki-tks(/.*)?
151            /etc/pki-ocsp(/.*)?
152            /etc/pki/pki-tomcat(/.*)?
153            /etc/sysconfig/pki/tomcat(/.*)?
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161       systemd_passwd_var_run_t
162
163            /var/run/systemd/ask-password(/.*)?
164            /var/run/systemd/ask-password-block(/.*)?
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy governs the access  confined  processes  have  to  these  files.
174       SELinux  ipa_custodia  policy  is very flexible allowing users to setup
175       their ipa_custodia processes in as secure a method as possible.
176
177       STANDARD FILE CONTEXT
178
179       SELinux defines the file context types for  the  ipa_custodia,  if  you
180       wanted  to store files with these types in a diffent paths, you need to
181       execute the semanage command to sepecify alternate  labeling  and  then
182       use restorecon to put the labels on disk.
183
184       semanage  fcontext  -a  -t ipa_custodia_tmp_t '/srv/myipa_custodia_con‐
185       tent(/.*)?'
186       restorecon -R -v /srv/myipa_custodia_content
187
188       Note: SELinux often uses regular expressions  to  specify  labels  that
189       match multiple files.
190
191       The following file types are defined for ipa_custodia:
192
193
194
195       ipa_custodia_dmldap_exec_t
196
197       -  Set  files  with the ipa_custodia_dmldap_exec_t type, if you want to
198       transition an executable to the ipa_custodia_dmldap_t domain.
199
200
201
202       ipa_custodia_exec_t
203
204       - Set files with the ipa_custodia_exec_t type, if you want  to  transi‐
205       tion an executable to the ipa_custodia_t domain.
206
207
208
209       ipa_custodia_log_t
210
211       -  Set files with the ipa_custodia_log_t type, if you want to treat the
212       data as ipa custodia log data, usually stored under the /var/log direc‐
213       tory.
214
215
216
217       ipa_custodia_pki_tomcat_exec_t
218
219       -  Set  files with the ipa_custodia_pki_tomcat_exec_t type, if you want
220       to transition an executable to the ipa_custodia_pki_tomcat_t domain.
221
222
223       Paths:
224            /usr/libexec/ipa/custodia/ipa-custodia-pki-tomcat,
225            /usr/libexec/ipa/custodia/ipa-custodia-pki-tomcat-wrapped
226
227
228       ipa_custodia_ra_agent_exec_t
229
230       -  Set files with the ipa_custodia_ra_agent_exec_t type, if you want to
231       transition an executable to the ipa_custodia_ra_agent_t domain.
232
233
234
235       ipa_custodia_tmp_t
236
237       - Set files with the ipa_custodia_tmp_t type, if you want to store  ipa
238       custodia temporary files in the /tmp directories.
239
240
241
242       Note:  File context can be temporarily modified with the chcon command.
243       If you want to permanently change the file context you need to use  the
244       semanage fcontext command.  This will modify the SELinux labeling data‐
245       base.  You will need to use restorecon to apply the labels.
246
247

COMMANDS

249       semanage fcontext can also be used to manipulate default  file  context
250       mappings.
251
252       semanage  permissive  can  also  be used to manipulate whether or not a
253       process type is permissive.
254
255       semanage module can also be used to enable/disable/install/remove  pol‐
256       icy modules.
257
258       semanage boolean can also be used to manipulate the booleans
259
260
261       system-config-selinux is a GUI tool available to customize SELinux pol‐
262       icy settings.
263
264

AUTHOR

266       This manual page was auto-generated using sepolicy manpage .
267
268

SEE ALSO

270       selinux(8),  ipa_custodia(8),  semanage(8),  restorecon(8),   chcon(1),
271       sepolicy(8), setsebool(8)
272
273
274
275ipa_custodia                       19-12-02            ipa_custodia_selinux(8)
Impressum