pki_tps_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

pki_tps_selinux(8)	    SELinux Policy pki_tps	    pki_tps_selinux(8)

NAME
       pki_tps_selinux	-  Security Enhanced Linux Policy for the pki_tps pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures	the  pki_tps  processes	 via  flexible
       mandatory access control.

       The  pki_tps processes execute with the pki_tps_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep pki_tps_t

ENTRYPOINTS
       The  pki_tps_t  SELinux	type  can  be  entered	via  the httpd_exec_t,
       pki_tps_exec_t file types.

       The default entrypoint paths for the pki_tps_t domain are  the  follow‐
       ing:

       /usr/sbin/httpd(.worker)?,    /usr/sbin/apache(2)?,    /usr/lib/apache-
       ssl/.+,	  /usr/sbin/apache-ssl(2)?,	/usr/share/jetty/bin/jetty.sh,
       /usr/sbin/nginx,		/usr/sbin/php-fpm,	   /usr/sbin/cherokee,
       /usr/sbin/lighttpd,   /usr/sbin/httpd.event,    /usr/bin/mongrel_rails,
       /var/lib/pki-tps/pki-tps

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       pki_tps	policy	is very flexible allowing users to setup their pki_tps
       processes in as secure a method as possible.

       The following process types are defined for pki_tps:

       pki_tps_t

       Note: semanage permissive -a pki_tps_t can be used to make the  process
       type  pki_tps_t	permissive. SELinux does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access required.  pki_tps
       policy is extremely flexible and has several booleans that allow you to
       manipulate  the	policy and run pki_tps with the tightest access possi‐
       ble.

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then using a sssd server for the pki_tps_t, you must turn
       on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       pki_tps_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	pki_tps	 policy is very flexible allowing users to setup their
       pki_tps processes in as secure a method as possible.

       The following port types are defined for pki_tps:

       pki_tps_port_t

       Default Defined Ports:
		 tcp 7888-7889

MANAGED FILES
       The SELinux process type pki_tps_t can manage files  labeled  with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       pki_common_t

	    /opt/nfast(/.*)?

       pki_tps_etc_rw_t

	    /etc/pki-tps(/.*)?
	    /etc/sysconfig/pki/tps(/.*)?

       pki_tps_lock_t

       pki_tps_log_t

	    /var/log/pki-tps(/.*)?

       pki_tps_tmp_t

       pki_tps_var_lib_t

	    /var/lib/pki-tps(/.*)?

       pki_tps_var_run_t

	    /var/run/pki/tps(/.*)?

       root_t

	    /
	    /initrd

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux pki_tps policy is very flexible allowing users to  setup	 their
       pki_tps processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       pki_tps	policy	stores data with multiple different file context types
       under the /var/lib/pki-tps directory.  If you would like to  store  the
       data  in a different directory you can use the semanage command to cre‐
       ate an equivalence mapping.  If you wanted to store this data under the
       /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/pki-tps /srv/pki-tps
       restorecon -R -v /srv/pki-tps

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the pki_tps, if you wanted
       to store files with these types in a diffent paths, you need to execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t pki_tps_etc_rw_t '/srv/pki_tps/content(/.*)?'
       restorecon -R -v /srv/mypki_tps_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for pki_tps:

       pki_tps_etc_rw_t

       -  Set  files  with the pki_tps_etc_rw_t type, if you want to treat the
       files as pki tps etc read/write content.

       Paths:
	    /etc/pki-tps(/.*)?, /etc/sysconfig/pki/tps(/.*)?

       pki_tps_exec_t

       - Set files with the pki_tps_exec_t type, if you want to transition  an
       executable to the pki_tps_t domain.

       pki_tps_lock_t

       -  Set  files  with  the	 pki_tps_lock_t type, if you want to treat the
       files as pki tps lock data, stored under the /var/lock directory

       pki_tps_log_t

       - Set files with the pki_tps_log_t type, if you want to treat the  data
       as pki tps log data, usually stored under the /var/log directory.

       pki_tps_script_exec_t

       - Set files with the pki_tps_script_exec_t type, if you want to transi‐
       tion an executable to the pki_tps_script_t domain.

       pki_tps_tmp_t

       - Set files with the pki_tps_tmp_t type, if you want to store  pki  tps
       temporary files in the /tmp directories.

       pki_tps_tomcat_exec_t

       - Set files with the pki_tps_tomcat_exec_t type, if you want to transi‐
       tion an executable to the pki_tps_tomcat_t domain.

       pki_tps_var_lib_t

       - Set files with the pki_tps_var_lib_t type, if you want to  store  the
       pki tps files under the /var/lib directory.

       pki_tps_var_run_t

       -  Set  files with the pki_tps_var_run_t type, if you want to store the
       pki tps files under the /run or /var/run directory.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  pki_tps(8),	 semanage(8),  restorecon(8), chcon(1), sepol‐
       icy(8) , setsebool(8)

pki_tps				   13-11-20		    pki_tps_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net