1pkcs_slotd_selinux(8)      SELinux Policy pkcs_slotd     pkcs_slotd_selinux(8)
2
3
4

NAME

6       pkcs_slotd_selinux  - Security Enhanced Linux Policy for the pkcs_slotd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pkcs_slotd processes  via  flexible
11       mandatory access control.
12
13       The  pkcs_slotd  processes  execute with the pkcs_slotd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pkcs_slotd_t
20
21
22

ENTRYPOINTS

24       The  pkcs_slotd_t SELinux type can be entered via the pkcs_slotd_exec_t
25       file type.
26
27       The default entrypoint paths for the pkcs_slotd_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/pkcsslotd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pkcs_slotd  policy  is  very  flexible  allowing  users  to setup their
40       pkcs_slotd processes in as secure a method as possible.
41
42       The following process types are defined for pkcs_slotd:
43
44       pkcs_slotd_t
45
46       Note: semanage permissive -a pkcs_slotd_t  can  be  used  to  make  the
47       process  type  pkcs_slotd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pkcs_slotd policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pkcs_slotd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow httpd to use opencryptoki, you must turn on the
68       httpd_use_opencryptoki boolean. Disabled by default.
69
70       setsebool -P httpd_use_opencryptoki 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The SELinux process type pkcs_slotd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/pcsd-ruby.socket
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       krb5_host_rcache_t
117
118            /var/tmp/krb5_0.rcache2
119            /var/cache/krb5rcache(/.*)?
120            /var/tmp/nfs_0
121            /var/tmp/DNS_25
122            /var/tmp/host_0
123            /var/tmp/imap_0
124            /var/tmp/HTTP_23
125            /var/tmp/HTTP_48
126            /var/tmp/ldap_55
127            /var/tmp/ldap_487
128            /var/tmp/ldapmap1_0
129
130       pkcs_slotd_lock_t
131
132            /var/lock/opencryptoki(/.*)?
133
134       pkcs_slotd_log_t
135
136            /var/log/opencryptoki(/.*)?
137
138       pkcs_slotd_tmp_t
139
140
141       pkcs_slotd_tmpfs_t
142
143            dev/shm/var.lib.opencryptoki.*
144
145       pkcs_slotd_var_lib_t
146
147            /var/lib/opencryptoki(/.*)?
148
149       pkcs_slotd_var_run_t
150
151            /var/run/pkcsslotd.*
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux  pkcs_slotd  policy  is  very  flexible allowing users to setup
168       their pkcs_slotd processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context  types  for  the  pkcs_slotd,  if  you
173       wanted  to store files with these types in a diffent paths, you need to
174       execute the semanage command to sepecify alternate  labeling  and  then
175       use restorecon to put the labels on disk.
176
177       semanage  fcontext -a -t pkcs_slotd_unit_file_t '/srv/mypkcs_slotd_con‐
178       tent(/.*)?'
179       restorecon -R -v /srv/mypkcs_slotd_content
180
181       Note: SELinux often uses regular expressions  to  specify  labels  that
182       match multiple files.
183
184       The following file types are defined for pkcs_slotd:
185
186
187
188       pkcs_slotd_exec_t
189
190       -  Set files with the pkcs_slotd_exec_t type, if you want to transition
191       an executable to the pkcs_slotd_t domain.
192
193
194
195       pkcs_slotd_initrc_exec_t
196
197       - Set files with the pkcs_slotd_initrc_exec_t  type,  if  you  want  to
198       transition an executable to the pkcs_slotd_initrc_t domain.
199
200
201
202       pkcs_slotd_lock_t
203
204       -  Set  files with the pkcs_slotd_lock_t type, if you want to treat the
205       files as pkcs slotd lock data, stored under the /var/lock directory
206
207
208
209       pkcs_slotd_log_t
210
211       - Set files with the pkcs_slotd_log_t type, if you want  to  treat  the
212       data  as  pkcs slotd log data, usually stored under the /var/log direc‐
213       tory.
214
215
216
217       pkcs_slotd_tmp_t
218
219       - Set files with the pkcs_slotd_tmp_t type, if you want to  store  pkcs
220       slotd temporary files in the /tmp directories.
221
222
223
224       pkcs_slotd_tmpfs_t
225
226       - Set files with the pkcs_slotd_tmpfs_t type, if you want to store pkcs
227       slotd files on a tmpfs file system.
228
229
230
231       pkcs_slotd_unit_file_t
232
233       - Set files with the pkcs_slotd_unit_file_t type, if you want to  treat
234       the files as pkcs slotd unit content.
235
236
237
238       pkcs_slotd_var_lib_t
239
240       -  Set  files  with the pkcs_slotd_var_lib_t type, if you want to store
241       the pkcs slotd files under the /var/lib directory.
242
243
244
245       pkcs_slotd_var_run_t
246
247       - Set files with the pkcs_slotd_var_run_t type, if you  want  to  store
248       the pkcs slotd files under the /run or /var/run directory.
249
250
251
252       Note:  File context can be temporarily modified with the chcon command.
253       If you want to permanently change the file context you need to use  the
254       semanage fcontext command.  This will modify the SELinux labeling data‐
255       base.  You will need to use restorecon to apply the labels.
256
257

COMMANDS

259       semanage fcontext can also be used to manipulate default  file  context
260       mappings.
261
262       semanage  permissive  can  also  be used to manipulate whether or not a
263       process type is permissive.
264
265       semanage module can also be used to enable/disable/install/remove  pol‐
266       icy modules.
267
268       semanage boolean can also be used to manipulate the booleans
269
270
271       system-config-selinux is a GUI tool available to customize SELinux pol‐
272       icy settings.
273
274

AUTHOR

276       This manual page was auto-generated using sepolicy manpage .
277
278

SEE ALSO

280       selinux(8), pkcs_slotd(8), semanage(8), restorecon(8), chcon(1), sepol‐
281       icy(8), setsebool(8)
282
283
284
285pkcs_slotd                         21-06-09              pkcs_slotd_selinux(8)
Impressum