1pkcs_slotd_selinux(8)      SELinux Policy pkcs_slotd     pkcs_slotd_selinux(8)
2
3
4

NAME

6       pkcs_slotd_selinux  - Security Enhanced Linux Policy for the pkcs_slotd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pkcs_slotd processes  via  flexible
11       mandatory access control.
12
13       The  pkcs_slotd  processes  execute with the pkcs_slotd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pkcs_slotd_t
20
21
22

ENTRYPOINTS

24       The  pkcs_slotd_t SELinux type can be entered via the pkcs_slotd_exec_t
25       file type.
26
27       The default entrypoint paths for the pkcs_slotd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/pkcsslotd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pkcs_slotd  policy  is  very  flexible  allowing  users  to setup their
40       pkcs_slotd processes in as secure a method as possible.
41
42       The following process types are defined for pkcs_slotd:
43
44       pkcs_slotd_t
45
46       Note: semanage permissive -a pkcs_slotd_t  can  be  used  to  make  the
47       process  type  pkcs_slotd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pkcs_slotd policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pkcs_slotd with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type pkcs_slotd_t can manage files labeled with the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       pkcs_slotd_lock_t
131
132            /var/lock/opencryptoki(/.*)?
133
134       pkcs_slotd_log_t
135
136            /var/log/opencryptoki(/.*)?
137
138       pkcs_slotd_tmp_t
139
140
141       pkcs_slotd_tmpfs_t
142
143
144       pkcs_slotd_var_lib_t
145
146            /var/lib/opencryptoki(/.*)?
147
148       pkcs_slotd_var_run_t
149
150            /var/run/pkcsslotd.*
151
152       root_t
153
154            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
155            /
156            /initrd
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy  governs  the  access  confined  processes  have to these files.
166       SELinux pkcs_slotd policy is very  flexible  allowing  users  to  setup
167       their pkcs_slotd processes in as secure a method as possible.
168
169       STANDARD FILE CONTEXT
170
171       SELinux  defines  the  file  context  types  for the pkcs_slotd, if you
172       wanted to store files with these types in a diffent paths, you need  to
173       execute  the  semanage  command to sepecify alternate labeling and then
174       use restorecon to put the labels on disk.
175
176       semanage fcontext -a -t pkcs_slotd_unit_file_t  '/srv/mypkcs_slotd_con‐
177       tent(/.*)?'
178       restorecon -R -v /srv/mypkcs_slotd_content
179
180       Note:  SELinux  often  uses  regular expressions to specify labels that
181       match multiple files.
182
183       The following file types are defined for pkcs_slotd:
184
185
186
187       pkcs_slotd_exec_t
188
189       - Set files with the pkcs_slotd_exec_t type, if you want to  transition
190       an executable to the pkcs_slotd_t domain.
191
192
193
194       pkcs_slotd_initrc_exec_t
195
196       -  Set  files  with  the  pkcs_slotd_initrc_exec_t type, if you want to
197       transition an executable to the pkcs_slotd_initrc_t domain.
198
199
200
201       pkcs_slotd_lock_t
202
203       - Set files with the pkcs_slotd_lock_t type, if you want to  treat  the
204       files as pkcs slotd lock data, stored under the /var/lock directory
205
206
207
208       pkcs_slotd_log_t
209
210       -  Set  files  with the pkcs_slotd_log_t type, if you want to treat the
211       data as pkcs slotd log data, usually stored under the  /var/log  direc‐
212       tory.
213
214
215
216       pkcs_slotd_tmp_t
217
218       -  Set  files with the pkcs_slotd_tmp_t type, if you want to store pkcs
219       slotd temporary files in the /tmp directories.
220
221
222
223       pkcs_slotd_tmpfs_t
224
225       - Set files with the pkcs_slotd_tmpfs_t type, if you want to store pkcs
226       slotd files on a tmpfs file system.
227
228
229
230       pkcs_slotd_unit_file_t
231
232       -  Set files with the pkcs_slotd_unit_file_t type, if you want to treat
233       the files as pkcs slotd unit content.
234
235
236
237       pkcs_slotd_var_lib_t
238
239       - Set files with the pkcs_slotd_var_lib_t type, if you  want  to  store
240       the pkcs slotd files under the /var/lib directory.
241
242
243
244       pkcs_slotd_var_run_t
245
246       -  Set  files  with the pkcs_slotd_var_run_t type, if you want to store
247       the pkcs slotd files under the /run or /var/run directory.
248
249
250
251       Note: File context can be temporarily modified with the chcon  command.
252       If  you want to permanently change the file context you need to use the
253       semanage fcontext command.  This will modify the SELinux labeling data‐
254       base.  You will need to use restorecon to apply the labels.
255
256

COMMANDS

258       semanage  fcontext  can also be used to manipulate default file context
259       mappings.
260
261       semanage permissive can also be used to manipulate  whether  or  not  a
262       process type is permissive.
263
264       semanage  module can also be used to enable/disable/install/remove pol‐
265       icy modules.
266
267       semanage boolean can also be used to manipulate the booleans
268
269
270       system-config-selinux is a GUI tool available to customize SELinux pol‐
271       icy settings.
272
273

AUTHOR

275       This manual page was auto-generated using sepolicy manpage .
276
277

SEE ALSO

279       selinux(8), pkcs_slotd(8), semanage(8), restorecon(8), chcon(1), sepol‐
280       icy(8), setsebool(8)
281
282
283
284pkcs_slotd                         19-10-08              pkcs_slotd_selinux(8)
Impressum