1pkcs_slotd_selinux(8)      SELinux Policy pkcs_slotd     pkcs_slotd_selinux(8)
2
3
4

NAME

6       pkcs_slotd_selinux  - Security Enhanced Linux Policy for the pkcs_slotd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pkcs_slotd processes  via  flexible
11       mandatory access control.
12
13       The  pkcs_slotd  processes  execute with the pkcs_slotd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pkcs_slotd_t
20
21
22

ENTRYPOINTS

24       The  pkcs_slotd_t SELinux type can be entered via the pkcs_slotd_exec_t
25       file type.
26
27       The default entrypoint paths for the pkcs_slotd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/pkcsslotd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pkcs_slotd  policy  is  very  flexible  allowing  users  to setup their
40       pkcs_slotd processes in as secure a method as possible.
41
42       The following process types are defined for pkcs_slotd:
43
44       pkcs_slotd_t
45
46       Note: semanage permissive -a pkcs_slotd_t  can  be  used  to  make  the
47       process  type  pkcs_slotd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pkcs_slotd policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pkcs_slotd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow httpd to use opencryptoki, you must turn on the
68       httpd_use_opencryptoki boolean. Disabled by default.
69
70       setsebool -P httpd_use_opencryptoki 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The SELinux process type pkcs_slotd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       pkcs_slotd_lock_t
116
117            /var/lock/opencryptoki(/.*)?
118
119       pkcs_slotd_log_t
120
121            /var/log/opencryptoki(/.*)?
122
123       pkcs_slotd_tmpfs_t
124
125
126       pkcs_slotd_var_lib_t
127
128            /var/lib/opencryptoki(/.*)?
129
130       pkcs_slotd_var_run_t
131
132            /var/run/pkcsslotd.*
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy governs the access  confined  processes  have  to  these  files.
148       SELinux  pkcs_slotd  policy  is  very  flexible allowing users to setup
149       their pkcs_slotd processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux defines the file context  types  for  the  pkcs_slotd,  if  you
154       wanted  to store files with these types in a diffent paths, you need to
155       execute the semanage command to sepecify alternate  labeling  and  then
156       use restorecon to put the labels on disk.
157
158       semanage  fcontext -a -t pkcs_slotd_unit_file_t '/srv/mypkcs_slotd_con‐
159       tent(/.*)?'
160       restorecon -R -v /srv/mypkcs_slotd_content
161
162       Note: SELinux often uses regular expressions  to  specify  labels  that
163       match multiple files.
164
165       The following file types are defined for pkcs_slotd:
166
167
168
169       pkcs_slotd_exec_t
170
171       -  Set files with the pkcs_slotd_exec_t type, if you want to transition
172       an executable to the pkcs_slotd_t domain.
173
174
175
176       pkcs_slotd_initrc_exec_t
177
178       - Set files with the pkcs_slotd_initrc_exec_t  type,  if  you  want  to
179       transition an executable to the pkcs_slotd_initrc_t domain.
180
181
182
183       pkcs_slotd_lock_t
184
185       -  Set  files with the pkcs_slotd_lock_t type, if you want to treat the
186       files as pkcs slotd lock data, stored under the /var/lock directory
187
188
189
190       pkcs_slotd_log_t
191
192       - Set files with the pkcs_slotd_log_t type, if you want  to  treat  the
193       data  as  pkcs slotd log data, usually stored under the /var/log direc‐
194       tory.
195
196
197
198       pkcs_slotd_tmp_t
199
200       - Set files with the pkcs_slotd_tmp_t type, if you want to  store  pkcs
201       slotd temporary files in the /tmp directories.
202
203
204
205       pkcs_slotd_tmpfs_t
206
207       - Set files with the pkcs_slotd_tmpfs_t type, if you want to store pkcs
208       slotd files on a tmpfs file system.
209
210
211
212       pkcs_slotd_unit_file_t
213
214       - Set files with the pkcs_slotd_unit_file_t type, if you want to  treat
215       the files as pkcs slotd unit content.
216
217
218
219       pkcs_slotd_var_lib_t
220
221       -  Set  files  with the pkcs_slotd_var_lib_t type, if you want to store
222       the pkcs slotd files under the /var/lib directory.
223
224
225
226       pkcs_slotd_var_run_t
227
228       - Set files with the pkcs_slotd_var_run_t type, if you  want  to  store
229       the pkcs slotd files under the /run or /var/run directory.
230
231
232
233       Note:  File context can be temporarily modified with the chcon command.
234       If you want to permanently change the file context you need to use  the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage fcontext can also be used to manipulate default  file  context
241       mappings.
242
243       semanage  permissive  can  also  be used to manipulate whether or not a
244       process type is permissive.
245
246       semanage module can also be used to enable/disable/install/remove  pol‐
247       icy modules.
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8), pkcs_slotd(8), semanage(8), restorecon(8), chcon(1), sepol‐
262       icy(8), setsebool(8)
263
264
265
266pkcs_slotd                         21-03-26              pkcs_slotd_selinux(8)
Impressum