1pkcs11proxyd_selinux(8)   SELinux Policy pkcs11proxyd  pkcs11proxyd_selinux(8)
2
3
4

NAME

6       pkcs11proxyd_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       pkcs11proxyd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pkcs11proxyd processes via flexible
11       mandatory access control.
12
13       The  pkcs11proxyd  processes  execute  with  the pkcs11proxyd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pkcs11proxyd_t
20
21
22

ENTRYPOINTS

24       The    pkcs11proxyd_t   SELinux   type   can   be   entered   via   the
25       pkcs11proxyd_exec_t file type.
26
27       The default entrypoint paths for the pkcs11proxyd_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/pkcs11proxyd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pkcs11proxyd  policy  is  very  flexible  allowing users to setup their
40       pkcs11proxyd processes in as secure a method as possible.
41
42       The following process types are defined for pkcs11proxyd:
43
44       pkcs11proxyd_t
45
46       Note: semanage permissive -a pkcs11proxyd_t can be  used  to  make  the
47       process type pkcs11proxyd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pkcs11proxyd policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run pkcs11proxyd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type pkcs11proxyd_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       pkcs11proxyd_var_lib_t
125
126            /var/lib/pkcs11proxyd(/.*)?
127
128       root_t
129
130            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
131            /
132            /initrd
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy governs the access  confined  processes  have  to  these  files.
142       SELinux  pkcs11proxyd  policy  is very flexible allowing users to setup
143       their pkcs11proxyd processes in as secure a method as possible.
144
145       STANDARD FILE CONTEXT
146
147       SELinux defines the file context types for  the  pkcs11proxyd,  if  you
148       wanted  to store files with these types in a diffent paths, you need to
149       execute the semanage command to specify alternate labeling and then use
150       restorecon to put the labels on disk.
151
152       semanage    fcontext    -a    -t    pkcs11proxyd_var_run_t   '/srv/myp‐
153       kcs11proxyd_content(/.*)?'
154       restorecon -R -v /srv/mypkcs11proxyd_content
155
156       Note: SELinux often uses regular expressions  to  specify  labels  that
157       match multiple files.
158
159       The following file types are defined for pkcs11proxyd:
160
161
162
163       pkcs11proxyd_exec_t
164
165       -  Set  files with the pkcs11proxyd_exec_t type, if you want to transi‐
166       tion an executable to the pkcs11proxyd_t domain.
167
168
169
170       pkcs11proxyd_unit_file_t
171
172       - Set files with the pkcs11proxyd_unit_file_t  type,  if  you  want  to
173       treat the files as pkcs11proxyd unit content.
174
175
176
177       pkcs11proxyd_var_lib_t
178
179       -  Set files with the pkcs11proxyd_var_lib_t type, if you want to store
180       the pkcs11proxyd files under the /var/lib directory.
181
182
183
184       pkcs11proxyd_var_run_t
185
186       - Set files with the pkcs11proxyd_var_run_t type, if you want to  store
187       the pkcs11proxyd files under the /run or /var/run directory.
188
189
190
191       Note:  File context can be temporarily modified with the chcon command.
192       If you want to permanently change the file context you need to use  the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage fcontext can also be used to manipulate default  file  context
199       mappings.
200
201       semanage  permissive  can  also  be used to manipulate whether or not a
202       process type is permissive.
203
204       semanage module can also be used to enable/disable/install/remove  pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8), pkcs11proxyd(8), semanage(8), restorecon(8), chcon(1),  se‐
220       policy(8), setsebool(8)
221
222
223
224pkcs11proxyd                       22-05-27            pkcs11proxyd_selinux(8)
Impressum