1pki_ra_selinux(8)            SELinux Policy pki_ra           pki_ra_selinux(8)
2
3
4

NAME

6       pki_ra_selinux  -  Security  Enhanced  Linux Policy for the pki_ra pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pki_ra  processes  via  flexible
11       mandatory access control.
12
13       The  pki_ra  processes  execute with the pki_ra_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pki_ra_t
20
21
22

ENTRYPOINTS

24       The  pki_ra_t  SELinux  type  can be entered via the pki_ra_exec_t file
25       type.
26
27       The default entrypoint paths for the pki_ra_t domain are the following:
28
29       /var/lib/pki-ra/pki-ra
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pki_ra policy is very flexible allowing users  to  setup  their  pki_ra
39       processes in as secure a method as possible.
40
41       The following process types are defined for pki_ra:
42
43       pki_ra_t
44
45       Note:  semanage  permissive -a pki_ra_t can be used to make the process
46       type pki_ra_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pki_ra
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pki_ra with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  pki_ra  policy  is very flexible allowing users to setup their
76       pki_ra processes in as secure a method as possible.
77
78       The following port types are defined for pki_ra:
79
80
81       pki_ra_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 12888-12889
87

MANAGED FILES

89       The SELinux process type pki_ra_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       mail_spool_t
123
124            /var/mail(/.*)?
125            /var/spool/imap(/.*)?
126            /var/spool/mail(/.*)?
127            /var/spool/smtpd(/.*)?
128
129       mqueue_spool_t
130
131            /var/spool/(client)?mqueue(/.*)?
132            /var/spool/mqueue.in(/.*)?
133
134       pki_common_t
135
136            /opt/nfast(/.*)?
137
138       pki_ra_etc_rw_t
139
140            /etc/pki-ra(/.*)?
141            /etc/sysconfig/pki/ra(/.*)?
142
143       pki_ra_lock_t
144
145
146       pki_ra_log_t
147
148            /var/log/pki-ra(/.*)?
149
150       pki_ra_tmp_t
151
152
153       pki_ra_var_lib_t
154
155            /var/lib/pki-ra(/.*)?
156
157       pki_ra_var_run_t
158
159            /var/run/pki/ra(/.*)?
160
161       root_t
162
163            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
164            /
165            /initrd
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy  governs  the  access  confined  processes  have to these files.
175       SELinux pki_ra policy is very flexible allowing users  to  setup  their
176       pki_ra processes in as secure a method as possible.
177
178       EQUIVALENCE DIRECTORIES
179
180
181       pki_ra  policy  stores  data with multiple different file context types
182       under the /var/lib/pki-ra directory.  If you would like  to  store  the
183       data  in a different directory you can use the semanage command to cre‐
184       ate an equivalence mapping.  If you wanted to store this data under the
185       /srv directory you would execute the following command:
186
187       semanage fcontext -a -e /var/lib/pki-ra /srv/pki-ra
188       restorecon -R -v /srv/pki-ra
189
190       STANDARD FILE CONTEXT
191
192       SELinux defines the file context types for the pki_ra, if you wanted to
193       store files with these types in a diffent paths, you  need  to  execute
194       the  semanage  command  to  sepecify  alternate  labeling  and then use
195       restorecon to put the labels on disk.
196
197       semanage fcontext -a -t pki_ra_tmp_t '/srv/mypki_ra_content(/.*)?'
198       restorecon -R -v /srv/mypki_ra_content
199
200       Note: SELinux often uses regular expressions  to  specify  labels  that
201       match multiple files.
202
203       The following file types are defined for pki_ra:
204
205
206
207       pki_ra_etc_rw_t
208
209       -  Set  files  with  the pki_ra_etc_rw_t type, if you want to treat the
210       files as pki ra etc read/write content.
211
212
213       Paths:
214            /etc/pki-ra(/.*)?, /etc/sysconfig/pki/ra(/.*)?
215
216
217       pki_ra_exec_t
218
219       - Set files with the pki_ra_exec_t type, if you want to  transition  an
220       executable to the pki_ra_t domain.
221
222
223
224       pki_ra_lock_t
225
226       - Set files with the pki_ra_lock_t type, if you want to treat the files
227       as pki ra lock data, stored under the /var/lock directory
228
229
230
231       pki_ra_log_t
232
233       - Set files with the pki_ra_log_t type, if you want to treat  the  data
234       as pki ra log data, usually stored under the /var/log directory.
235
236
237
238       pki_ra_script_exec_t
239
240       -  Set files with the pki_ra_script_exec_t type, if you want to transi‐
241       tion an executable to the pki_ra_script_t domain.
242
243
244
245       pki_ra_tmp_t
246
247       - Set files with the pki_ra_tmp_t type, if you want  to  store  pki  ra
248       temporary files in the /tmp directories.
249
250
251
252       pki_ra_tomcat_exec_t
253
254       -  Set files with the pki_ra_tomcat_exec_t type, if you want to transi‐
255       tion an executable to the pki_ra_tomcat_t domain.
256
257
258
259       pki_ra_var_lib_t
260
261       - Set files with the pki_ra_var_lib_t type, if you want  to  store  the
262       pki ra files under the /var/lib directory.
263
264
265
266       pki_ra_var_run_t
267
268       -  Set  files  with the pki_ra_var_run_t type, if you want to store the
269       pki ra files under the /run or /var/run directory.
270
271
272
273       Note: File context can be temporarily modified with the chcon  command.
274       If  you want to permanently change the file context you need to use the
275       semanage fcontext command.  This will modify the SELinux labeling data‐
276       base.  You will need to use restorecon to apply the labels.
277
278

COMMANDS

280       semanage  fcontext  can also be used to manipulate default file context
281       mappings.
282
283       semanage permissive can also be used to manipulate  whether  or  not  a
284       process type is permissive.
285
286       semanage  module can also be used to enable/disable/install/remove pol‐
287       icy modules.
288
289       semanage port can also be used to manipulate the port definitions
290
291       semanage boolean can also be used to manipulate the booleans
292
293
294       system-config-selinux is a GUI tool available to customize SELinux pol‐
295       icy settings.
296
297

AUTHOR

299       This manual page was auto-generated using sepolicy manpage .
300
301

SEE ALSO

303       selinux(8),  pki_ra(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
304       icy(8), setsebool(8)
305
306
307
308pki_ra                             20-05-05                  pki_ra_selinux(8)
Impressum