1pki_tps_selinux(8)          SELinux Policy pki_tps          pki_tps_selinux(8)
2
3
4

NAME

6       pki_tps_selinux  -  Security Enhanced Linux Policy for the pki_tps pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pki_tps  processes  via  flexible
11       mandatory access control.
12
13       The  pki_tps processes execute with the pki_tps_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pki_tps_t
20
21
22

ENTRYPOINTS

24       The  pki_tps_t  SELinux type can be entered via the pki_tps_exec_t file
25       type.
26
27       The default entrypoint paths for the pki_tps_t domain are  the  follow‐
28       ing:
29
30       /var/lib/pki-tps/pki-tps
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pki_tps  policy  is very flexible allowing users to setup their pki_tps
40       processes in as secure a method as possible.
41
42       The following process types are defined for pki_tps:
43
44       pki_tps_t
45
46       Note: semanage permissive -a pki_tps_t can be used to make the  process
47       type  pki_tps_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  pki_tps
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run pki_tps with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

PORT TYPES

83       SELinux defines port types to represent TCP and UDP ports.
84
85       You can see the types associated with a port  by  using  the  following
86       command:
87
88       semanage port -l
89
90
91       Policy  governs  the  access  confined  processes  have to these ports.
92       SELinux pki_tps policy is very flexible allowing users to  setup  their
93       pki_tps processes in as secure a method as possible.
94
95       The following port types are defined for pki_tps:
96
97
98       pki_tps_port_t
99
100
101
102       Default Defined Ports:
103                 tcp 7888-7889
104

MANAGED FILES

106       The  SELinux  process  type pki_tps_t can manage files labeled with the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/pcsd-ruby.socket
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       krb5_host_rcache_t
141
142            /var/tmp/krb5_0.rcache2
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       pki_common_t
155
156            /opt/nfast(/.*)?
157
158       pki_tps_etc_rw_t
159
160            /etc/pki-tps(/.*)?
161            /etc/sysconfig/pki/tps(/.*)?
162
163       pki_tps_lock_t
164
165
166       pki_tps_log_t
167
168            /var/log/pki-tps(/.*)?
169
170       pki_tps_tmp_t
171
172
173       pki_tps_var_lib_t
174
175            /var/lib/pki-tps(/.*)?
176
177       pki_tps_var_run_t
178
179            /var/run/pki/tps(/.*)?
180
181       root_t
182
183            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
184            /
185            /initrd
186
187

FILE CONTEXTS

189       SELinux requires files to have an extended attribute to define the file
190       type.
191
192       You can see the context of a file using the -Z option to ls
193
194       Policy governs the access  confined  processes  have  to  these  files.
195       SELinux  pki_tps  policy is very flexible allowing users to setup their
196       pki_tps processes in as secure a method as possible.
197
198       EQUIVALENCE DIRECTORIES
199
200
201       pki_tps policy stores data with multiple different file  context  types
202       under  the  /var/lib/pki-tps directory.  If you would like to store the
203       data in a different directory you can use the semanage command to  cre‐
204       ate an equivalence mapping.  If you wanted to store this data under the
205       /srv directory you would execute the following command:
206
207       semanage fcontext -a -e /var/lib/pki-tps /srv/pki-tps
208       restorecon -R -v /srv/pki-tps
209
210       STANDARD FILE CONTEXT
211
212       SELinux defines the file context types for the pki_tps, if  you  wanted
213       to  store files with these types in a different paths, you need to exe‐
214       cute the semanage command to specify alternate labeling  and  then  use
215       restorecon to put the labels on disk.
216
217       semanage   fcontext   -a  -t  pki_tps_tomcat_exec_t  '/srv/pki_tps/con‐
218       tent(/.*)?'
219       restorecon -R -v /srv/mypki_tps_content
220
221       Note: SELinux often uses regular expressions  to  specify  labels  that
222       match multiple files.
223
224       The following file types are defined for pki_tps:
225
226
227
228       pki_tps_etc_rw_t
229
230       -  Set  files  with the pki_tps_etc_rw_t type, if you want to treat the
231       files as pki tps etc read/write content.
232
233
234       Paths:
235            /etc/pki-tps(/.*)?, /etc/sysconfig/pki/tps(/.*)?
236
237
238       pki_tps_exec_t
239
240       - Set files with the pki_tps_exec_t type, if you want to transition  an
241       executable to the pki_tps_t domain.
242
243
244
245       pki_tps_lock_t
246
247       -  Set  files  with  the  pki_tps_lock_t type, if you want to treat the
248       files as pki tps lock data, stored under the /var/lock directory
249
250
251
252       pki_tps_log_t
253
254       - Set files with the pki_tps_log_t type, if you want to treat the  data
255       as pki tps log data, usually stored under the /var/log directory.
256
257
258
259       pki_tps_script_exec_t
260
261       - Set files with the pki_tps_script_exec_t type, if you want to transi‐
262       tion an executable to the pki_tps_script_t domain.
263
264
265
266       pki_tps_tmp_t
267
268       - Set files with the pki_tps_tmp_t type, if you want to store  pki  tps
269       temporary files in the /tmp directories.
270
271
272
273       pki_tps_tomcat_exec_t
274
275       - Set files with the pki_tps_tomcat_exec_t type, if you want to transi‐
276       tion an executable to the pki_tps_tomcat_t domain.
277
278
279
280       pki_tps_var_lib_t
281
282       - Set files with the pki_tps_var_lib_t type, if you want to  store  the
283       pki tps files under the /var/lib directory.
284
285
286
287       pki_tps_var_run_t
288
289       -  Set  files with the pki_tps_var_run_t type, if you want to store the
290       pki tps files under the /run or /var/run directory.
291
292
293
294       Note: File context can be temporarily modified with the chcon  command.
295       If  you want to permanently change the file context you need to use the
296       semanage fcontext command.  This will modify the SELinux labeling data‐
297       base.  You will need to use restorecon to apply the labels.
298
299

COMMANDS

301       semanage  fcontext  can also be used to manipulate default file context
302       mappings.
303
304       semanage permissive can also be used to manipulate  whether  or  not  a
305       process type is permissive.
306
307       semanage  module can also be used to enable/disable/install/remove pol‐
308       icy modules.
309
310       semanage port can also be used to manipulate the port definitions
311
312       semanage boolean can also be used to manipulate the booleans
313
314
315       system-config-selinux is a GUI tool available to customize SELinux pol‐
316       icy settings.
317
318

AUTHOR

320       This manual page was auto-generated using sepolicy manpage .
321
322

SEE ALSO

324       selinux(8),  pki_tps(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
325       icy(8), setsebool(8)
326
327
328
329pki_tps                            23-10-20                 pki_tps_selinux(8)
Impressum