1pkcs_slotd_selinux(8)      SELinux Policy pkcs_slotd     pkcs_slotd_selinux(8)
2
3
4

NAME

6       pkcs_slotd_selinux  - Security Enhanced Linux Policy for the pkcs_slotd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pkcs_slotd processes  via  flexible
11       mandatory access control.
12
13       The  pkcs_slotd  processes  execute with the pkcs_slotd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pkcs_slotd_t
20
21
22

ENTRYPOINTS

24       The  pkcs_slotd_t SELinux type can be entered via the pkcs_slotd_exec_t
25       file type.
26
27       The default entrypoint paths for the pkcs_slotd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/pkcsslotd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pkcs_slotd  policy  is  very  flexible  allowing  users  to setup their
40       pkcs_slotd processes in as secure a method as possible.
41
42       The following process types are defined for pkcs_slotd:
43
44       pkcs_slotd_t
45
46       Note: semanage permissive -a pkcs_slotd_t  can  be  used  to  make  the
47       process  type  pkcs_slotd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pkcs_slotd policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pkcs_slotd with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow httpd to use opencryptoki, you must turn on the
76       httpd_use_opencryptoki boolean. Disabled by default.
77
78       setsebool -P httpd_use_opencryptoki 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Disabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Disabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The SELinux process type pkcs_slotd_t can manage files labeled with the
105       following file types.  The paths listed are the default paths for these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       cluster_conf_t
109
110            /etc/cluster(/.*)?
111
112       cluster_var_lib_t
113
114            /var/lib/pcsd(/.*)?
115            /var/lib/cluster(/.*)?
116            /var/lib/openais(/.*)?
117            /var/lib/pengine(/.*)?
118            /var/lib/corosync(/.*)?
119            /usr/lib/heartbeat(/.*)?
120            /var/lib/heartbeat(/.*)?
121            /var/lib/pacemaker(/.*)?
122
123       cluster_var_run_t
124
125            /var/run/crm(/.*)?
126            /var/run/cman_.*
127            /var/run/rsctmp(/.*)?
128            /var/run/aisexec.*
129            /var/run/heartbeat(/.*)?
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       pkcs_slotd_lock_t
138
139            /var/lock/opencryptoki(/.*)?
140
141       pkcs_slotd_log_t
142
143            /var/log/opencryptoki(/.*)?
144
145       pkcs_slotd_tmp_t
146
147
148       pkcs_slotd_tmpfs_t
149
150
151       pkcs_slotd_var_lib_t
152
153            /var/lib/opencryptoki(/.*)?
154
155       pkcs_slotd_var_run_t
156
157            /var/run/pkcsslotd.*
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux  pkcs_slotd  policy  is  very  flexible allowing users to setup
174       their pkcs_slotd processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux defines the file context  types  for  the  pkcs_slotd,  if  you
179       wanted  to store files with these types in a diffent paths, you need to
180       execute the semanage command to sepecify alternate  labeling  and  then
181       use restorecon to put the labels on disk.
182
183       semanage  fcontext -a -t pkcs_slotd_unit_file_t '/srv/mypkcs_slotd_con‐
184       tent(/.*)?'
185       restorecon -R -v /srv/mypkcs_slotd_content
186
187       Note: SELinux often uses regular expressions  to  specify  labels  that
188       match multiple files.
189
190       The following file types are defined for pkcs_slotd:
191
192
193
194       pkcs_slotd_exec_t
195
196       -  Set files with the pkcs_slotd_exec_t type, if you want to transition
197       an executable to the pkcs_slotd_t domain.
198
199
200
201       pkcs_slotd_initrc_exec_t
202
203       - Set files with the pkcs_slotd_initrc_exec_t  type,  if  you  want  to
204       transition an executable to the pkcs_slotd_initrc_t domain.
205
206
207
208       pkcs_slotd_lock_t
209
210       -  Set  files with the pkcs_slotd_lock_t type, if you want to treat the
211       files as pkcs slotd lock data, stored under the /var/lock directory
212
213
214
215       pkcs_slotd_log_t
216
217       - Set files with the pkcs_slotd_log_t type, if you want  to  treat  the
218       data  as  pkcs slotd log data, usually stored under the /var/log direc‐
219       tory.
220
221
222
223       pkcs_slotd_tmp_t
224
225       - Set files with the pkcs_slotd_tmp_t type, if you want to  store  pkcs
226       slotd temporary files in the /tmp directories.
227
228
229
230       pkcs_slotd_tmpfs_t
231
232       - Set files with the pkcs_slotd_tmpfs_t type, if you want to store pkcs
233       slotd files on a tmpfs file system.
234
235
236
237       pkcs_slotd_unit_file_t
238
239       - Set files with the pkcs_slotd_unit_file_t type, if you want to  treat
240       the files as pkcs slotd unit content.
241
242
243
244       pkcs_slotd_var_lib_t
245
246       -  Set  files  with the pkcs_slotd_var_lib_t type, if you want to store
247       the pkcs slotd files under the /var/lib directory.
248
249
250
251       pkcs_slotd_var_run_t
252
253       - Set files with the pkcs_slotd_var_run_t type, if you  want  to  store
254       the pkcs slotd files under the /run or /var/run directory.
255
256
257
258       Note:  File context can be temporarily modified with the chcon command.
259       If you want to permanently change the file context you need to use  the
260       semanage fcontext command.  This will modify the SELinux labeling data‐
261       base.  You will need to use restorecon to apply the labels.
262
263

COMMANDS

265       semanage fcontext can also be used to manipulate default  file  context
266       mappings.
267
268       semanage  permissive  can  also  be used to manipulate whether or not a
269       process type is permissive.
270
271       semanage module can also be used to enable/disable/install/remove  pol‐
272       icy modules.
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8), pkcs_slotd(8), semanage(8), restorecon(8), chcon(1), sepol‐
287       icy(8), setsebool(8)
288
289
290
291pkcs_slotd                         19-12-02              pkcs_slotd_selinux(8)
Impressum