1pki_tps_selinux(8)          SELinux Policy pki_tps          pki_tps_selinux(8)
2
3
4

NAME

6       pki_tps_selinux  -  Security Enhanced Linux Policy for the pki_tps pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pki_tps  processes  via  flexible
11       mandatory access control.
12
13       The  pki_tps processes execute with the pki_tps_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pki_tps_t
20
21
22

ENTRYPOINTS

24       The  pki_tps_t  SELinux type can be entered via the pki_tps_exec_t file
25       type.
26
27       The default entrypoint paths for the pki_tps_t domain are  the  follow‐
28       ing:
29
30       /var/lib/pki-tps/pki-tps
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pki_tps  policy  is very flexible allowing users to setup their pki_tps
40       processes in as secure a method as possible.
41
42       The following process types are defined for pki_tps:
43
44       pki_tps_t
45
46       Note: semanage permissive -a pki_tps_t can be used to make the  process
47       type  pki_tps_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  pki_tps
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run pki_tps with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  pki_tps  policy is very flexible allowing users to setup their
78       pki_tps processes in as secure a method as possible.
79
80       The following port types are defined for pki_tps:
81
82
83       pki_tps_port_t
84
85
86
87       Default Defined Ports:
88                 tcp 7888-7889
89

MANAGED FILES

91       The SELinux process type pki_tps_t can manage files  labeled  with  the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       pki_common_t
125
126            /opt/nfast(/.*)?
127
128       pki_tps_etc_rw_t
129
130            /etc/pki-tps(/.*)?
131            /etc/sysconfig/pki/tps(/.*)?
132
133       pki_tps_lock_t
134
135
136       pki_tps_log_t
137
138            /var/log/pki-tps(/.*)?
139
140       pki_tps_tmp_t
141
142
143       pki_tps_var_lib_t
144
145            /var/lib/pki-tps(/.*)?
146
147       pki_tps_var_run_t
148
149            /var/run/pki/tps(/.*)?
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy  governs  the  access  confined  processes  have to these files.
165       SELinux pki_tps policy is very flexible allowing users to  setup  their
166       pki_tps processes in as secure a method as possible.
167
168       EQUIVALENCE DIRECTORIES
169
170
171       pki_tps  policy  stores data with multiple different file context types
172       under the /var/lib/pki-tps directory.  If you would like to  store  the
173       data  in a different directory you can use the semanage command to cre‐
174       ate an equivalence mapping.  If you wanted to store this data under the
175       /srv directory you would execute the following command:
176
177       semanage fcontext -a -e /var/lib/pki-tps /srv/pki-tps
178       restorecon -R -v /srv/pki-tps
179
180       STANDARD FILE CONTEXT
181
182       SELinux  defines  the file context types for the pki_tps, if you wanted
183       to store files with these types in a diffent paths, you need to execute
184       the  semanage  command  to  sepecify  alternate  labeling  and then use
185       restorecon to put the labels on disk.
186
187       semanage fcontext -a -t pki_tps_tmp_t '/srv/mypki_tps_content(/.*)?'
188       restorecon -R -v /srv/mypki_tps_content
189
190       Note: SELinux often uses regular expressions  to  specify  labels  that
191       match multiple files.
192
193       The following file types are defined for pki_tps:
194
195
196
197       pki_tps_etc_rw_t
198
199       -  Set  files  with the pki_tps_etc_rw_t type, if you want to treat the
200       files as pki tps etc read/write content.
201
202
203       Paths:
204            /etc/pki-tps(/.*)?, /etc/sysconfig/pki/tps(/.*)?
205
206
207       pki_tps_exec_t
208
209       - Set files with the pki_tps_exec_t type, if you want to transition  an
210       executable to the pki_tps_t domain.
211
212
213
214       pki_tps_lock_t
215
216       -  Set  files  with  the  pki_tps_lock_t type, if you want to treat the
217       files as pki tps lock data, stored under the /var/lock directory
218
219
220
221       pki_tps_log_t
222
223       - Set files with the pki_tps_log_t type, if you want to treat the  data
224       as pki tps log data, usually stored under the /var/log directory.
225
226
227
228       pki_tps_script_exec_t
229
230       - Set files with the pki_tps_script_exec_t type, if you want to transi‐
231       tion an executable to the pki_tps_script_t domain.
232
233
234
235       pki_tps_tmp_t
236
237       - Set files with the pki_tps_tmp_t type, if you want to store  pki  tps
238       temporary files in the /tmp directories.
239
240
241
242       pki_tps_tomcat_exec_t
243
244       - Set files with the pki_tps_tomcat_exec_t type, if you want to transi‐
245       tion an executable to the pki_tps_tomcat_t domain.
246
247
248
249       pki_tps_var_lib_t
250
251       - Set files with the pki_tps_var_lib_t type, if you want to  store  the
252       pki tps files under the /var/lib directory.
253
254
255
256       pki_tps_var_run_t
257
258       -  Set  files with the pki_tps_var_run_t type, if you want to store the
259       pki tps files under the /run or /var/run directory.
260
261
262
263       Note: File context can be temporarily modified with the chcon  command.
264       If  you want to permanently change the file context you need to use the
265       semanage fcontext command.  This will modify the SELinux labeling data‐
266       base.  You will need to use restorecon to apply the labels.
267
268

COMMANDS

270       semanage  fcontext  can also be used to manipulate default file context
271       mappings.
272
273       semanage permissive can also be used to manipulate  whether  or  not  a
274       process type is permissive.
275
276       semanage  module can also be used to enable/disable/install/remove pol‐
277       icy modules.
278
279       semanage port can also be used to manipulate the port definitions
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8),  pki_tps(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
294       icy(8), setsebool(8)
295
296
297
298pki_tps                            21-03-26                 pki_tps_selinux(8)
Impressum