pki_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

pki_selinux(8)	       pki SELinux Policy documentation		pki_selinux(8)

NAME
       pki_selinux - Security Enhanced Linux Policy for the pki processes

DESCRIPTION
FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	pki  policy is very flexible allowing users to setup their pki
       processes in as secure a method as possible.

       The following file types are defined for pki:

       pki_ca_etc_rw_t

       - Set files with the pki_ca_etc_rw_t type, if you  want	to  treat  the
       files as pki ca etc read/write content.

       Paths:
	    /etc/pki-ca(/.*)?, /etc/sysconfig/pki/ca(/.*)?

       pki_ca_exec_t

       -  Set  files with the pki_ca_exec_t type, if you want to transition an
       executable to the pki_ca_t domain.

       pki_ca_log_t

       - Set files with the pki_ca_log_t type, if you want to treat  the  data
       as pki ca log data, usually stored under the /var/log directory.

       pki_ca_tomcat_exec_t

       -  Set files with the pki_ca_tomcat_exec_t type, if you want to transi‐
       tion an executable to the pki_ca_tomcat_t domain.

       pki_ca_var_lib_t

       - Set files with the pki_ca_var_lib_t type, if you want	to  store  the
       pki ca files under the /var/lib directory.

       pki_ca_var_run_t

       -  Set  files  with the pki_ca_var_run_t type, if you want to store the
       pki ca files under the /run directory.

       Paths:
	    /var/run/pki-ca.pid, /var/run/pki/ca(/.*)?

       pki_common_dev_t

       - Set files with the pki_common_dev_t type, if you want	to  treat  the
       files as pki common dev data.

       pki_common_t

       -  Set files with the pki_common_t type, if you want to treat the files
       as pki common data.

       pki_kra_etc_rw_t

       - Set files with the pki_kra_etc_rw_t type, if you want	to  treat  the
       files as pki kra etc read/write content.

       Paths:
	    /etc/pki-kra(/.*)?, /etc/sysconfig/pki/kra(/.*)?

       pki_kra_exec_t

       -  Set files with the pki_kra_exec_t type, if you want to transition an
       executable to the pki_kra_t domain.

       pki_kra_log_t

       - Set files with the pki_kra_log_t type, if you want to treat the  data
       as pki kra log data, usually stored under the /var/log directory.

       pki_kra_tomcat_exec_t

       - Set files with the pki_kra_tomcat_exec_t type, if you want to transi‐
       tion an executable to the pki_kra_tomcat_t domain.

       pki_kra_var_lib_t

       - Set files with the pki_kra_var_lib_t type, if you want to  store  the
       pki kra files under the /var/lib directory.

       pki_kra_var_run_t

       -  Set  files with the pki_kra_var_run_t type, if you want to store the
       pki kra files under the /run directory.

       Paths:
	    /var/run/pki-kra.pid, /var/run/pki/kra(/.*)?

       pki_ocsp_etc_rw_t

       - Set files with the pki_ocsp_etc_rw_t type, if you want to  treat  the
       files as pki ocsp etc read/write content.

       Paths:
	    /etc/pki-ocsp(/.*)?, /etc/sysconfig/pki/ocsp(/.*)?

       pki_ocsp_exec_t

       - Set files with the pki_ocsp_exec_t type, if you want to transition an
       executable to the pki_ocsp_t domain.

       pki_ocsp_log_t

       - Set files with the pki_ocsp_log_t type, if you want to treat the data
       as pki ocsp log data, usually stored under the /var/log directory.

       pki_ocsp_tomcat_exec_t

       -  Set files with the pki_ocsp_tomcat_exec_t type, if you want to tran‐
       sition an executable to the pki_ocsp_tomcat_t domain.

       pki_ocsp_var_lib_t

       - Set files with the pki_ocsp_var_lib_t type, if you want to store  the
       pki ocsp files under the /var/lib directory.

       pki_ocsp_var_run_t

       -  Set files with the pki_ocsp_var_run_t type, if you want to store the
       pki ocsp files under the /run directory.

       Paths:
	    /var/run/pki-ocsp.pid, /var/run/pki/ocsp(/.*)?

       pki_ra_etc_rw_t

       - Set files with the pki_ra_etc_rw_t type, if you  want	to  treat  the
       files as pki ra etc read/write content.

       Paths:
	    /etc/sysconfig/pki/ra(/.*)?, /etc/pki-ra(/.*)?

       pki_ra_exec_t

       -  Set  files with the pki_ra_exec_t type, if you want to transition an
       executable to the pki_ra_t domain.

       pki_ra_log_t

       - Set files with the pki_ra_log_t type, if you want to treat  the  data
       as pki ra log data, usually stored under the /var/log directory.

       pki_ra_script_exec_t

       -  Set files with the pki_ra_script_exec_t type, if you want to transi‐
       tion an executable to the pki_ra_script_t domain.

       pki_ra_tomcat_exec_t

       - Set files with the pki_ra_tomcat_exec_t type, if you want to  transi‐
       tion an executable to the pki_ra_tomcat_t domain.

       pki_ra_var_lib_t

       -  Set  files  with the pki_ra_var_lib_t type, if you want to store the
       pki ra files under the /var/lib directory.

       pki_ra_var_run_t

       - Set files with the pki_ra_var_run_t type, if you want	to  store  the
       pki ra files under the /run directory.

       pki_tks_etc_rw_t

       -  Set  files  with the pki_tks_etc_rw_t type, if you want to treat the
       files as pki tks etc read/write content.

       Paths:
	    /etc/sysconfig/pki/tks(/.*)?, /etc/pki-tks(/.*)?

       pki_tks_exec_t

       - Set files with the pki_tks_exec_t type, if you want to transition  an
       executable to the pki_tks_t domain.

       pki_tks_log_t

       -  Set files with the pki_tks_log_t type, if you want to treat the data
       as pki tks log data, usually stored under the /var/log directory.

       pki_tks_tomcat_exec_t

       - Set files with the pki_tks_tomcat_exec_t type, if you want to transi‐
       tion an executable to the pki_tks_tomcat_t domain.

       pki_tks_var_lib_t

       -  Set  files with the pki_tks_var_lib_t type, if you want to store the
       pki tks files under the /var/lib directory.

       pki_tks_var_run_t

       - Set files with the pki_tks_var_run_t type, if you want to  store  the
       pki tks files under the /run directory.

       Paths:
	    /var/run/pki-tks.pid, /var/run/pki/tks(/.*)?

       pki_tps_etc_rw_t

       -  Set  files  with the pki_tps_etc_rw_t type, if you want to treat the
       files as pki tps etc read/write content.

       Paths:
	    /etc/sysconfig/pki/tps(/.*)?, /etc/pki-tps(/.*)?

       pki_tps_exec_t

       - Set files with the pki_tps_exec_t type, if you want to transition  an
       executable to the pki_tps_t domain.

       pki_tps_log_t

       -  Set files with the pki_tps_log_t type, if you want to treat the data
       as pki tps log data, usually stored under the /var/log directory.

       pki_tps_script_exec_t

       - Set files with the pki_tps_script_exec_t type, if you want to transi‐
       tion an executable to the pki_tps_script_t domain.

       pki_tps_tomcat_exec_t

       - Set files with the pki_tps_tomcat_exec_t type, if you want to transi‐
       tion an executable to the pki_tps_tomcat_t domain.

       pki_tps_var_lib_t

       - Set files with the pki_tps_var_lib_t type, if you want to  store  the
       pki tps files under the /var/lib directory.

       pki_tps_var_run_t

       -  Set  files with the pki_tps_var_run_t type, if you want to store the
       pki tps files under the /run directory.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	pki  policy is very flexible allowing users to setup their pki
       processes in as secure a method as possible.

       The following port types are defined for pki:

       pki_ca_port_t

       Default Defined Ports:
		 tcp 8021

       pki_kra_port_t

       Default Defined Ports:
		 tcp 8021

       pki_ocsp_port_t

       Default Defined Ports:
		 tcp 8021

       pki_ra_port_t

       Default Defined Ports:
		 tcp 8021

       pki_tks_port_t

       Default Defined Ports:
		 tcp 8021

       pki_tps_port_t

       Default Defined Ports:
		 tcp 8021

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       pki policy is very flexible allowing users to setup their pki processes
       in as secure a method as possible.

       The following process types are defined for pki:

       pki_ca_t, pki_ra_t, pki_ca_script_t, pki_ocsp_t, pki_kra_t, pki_tks_t, pki_tps_t, pki_ocsp_script_t, pki_kra_script_t, pki_tks_script_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), pki(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		      pki			pki_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net