1certmaster_selinux(8)      SELinux Policy certmaster     certmaster_selinux(8)
2
3
4

NAME

6       certmaster_selinux  - Security Enhanced Linux Policy for the certmaster
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmaster processes  via  flexible
11       mandatory access control.
12
13       The  certmaster  processes  execute with the certmaster_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmaster_t
20
21
22

ENTRYPOINTS

24       The  certmaster_t SELinux type can be entered via the certmaster_exec_t
25       file type.
26
27       The default entrypoint paths for the certmaster_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/certmaster
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmaster  policy is very flexible allowing users to setup their cert‐
40       master processes in as secure a method as possible.
41
42       The following process types are defined for certmaster:
43
44       certmaster_t
45
46       Note: semanage permissive -a certmaster_t  can  be  used  to  make  the
47       process  type  certmaster_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       master policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and  run certmaster with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

PORT TYPES

171       SELinux defines port types to represent TCP and UDP ports.
172
173       You can see the types associated with a port  by  using  the  following
174       command:
175
176       semanage port -l
177
178
179       Policy  governs  the  access  confined  processes  have to these ports.
180       SELinux certmaster policy is very  flexible  allowing  users  to  setup
181       their certmaster processes in as secure a method as possible.
182
183       The following port types are defined for certmaster:
184
185
186       certmaster_port_t
187
188
189
190       Default Defined Ports:
191                 tcp 51235
192

MANAGED FILES

194       The SELinux process type certmaster_t can manage files labeled with the
195       following file types.  The paths listed are the default paths for these
196       file types.  Note the processes UID still need to have DAC permissions.
197
198       cert_t
199
200            /etc/pki(/.*)?
201            /etc/ssl(/.*)?
202            /etc/ipa/nssdb(/.*)?
203            /etc/httpd/alias(/.*)?
204            /etc/docker/certs.d(/.*)?
205            /usr/share/ssl/certs(/.*)?
206            /var/lib/letsencrypt(/.*)?
207            /usr/share/ssl/private(/.*)?
208            /var/named/chroot/etc/pki(/.*)?
209            /usr/share/ca-certificates(/.*)?
210            /usr/share/pki/ca-certificates(/.*)?
211            /usr/share/pki/ca-trust-source(/.*)?
212
213       certmaster_etc_rw_t
214
215            /etc/certmaster(/.*)?
216
217       certmaster_var_lib_t
218
219            /var/lib/certmaster(/.*)?
220
221       certmaster_var_run_t
222
223            /var/run/certmaster.*
224
225       cluster_conf_t
226
227            /etc/cluster(/.*)?
228
229       cluster_var_lib_t
230
231            /var/lib/pcsd(/.*)?
232            /var/lib/cluster(/.*)?
233            /var/lib/openais(/.*)?
234            /var/lib/pengine(/.*)?
235            /var/lib/corosync(/.*)?
236            /usr/lib/heartbeat(/.*)?
237            /var/lib/heartbeat(/.*)?
238            /var/lib/pacemaker(/.*)?
239
240       cluster_var_run_t
241
242            /var/run/crm(/.*)?
243            /var/run/cman_.*
244            /var/run/rsctmp(/.*)?
245            /var/run/aisexec.*
246            /var/run/heartbeat(/.*)?
247            /var/run/corosync-qnetd(/.*)?
248            /var/run/corosync-qdevice(/.*)?
249            /var/run/cpglockd.pid
250            /var/run/corosync.pid
251            /var/run/rgmanager.pid
252            /var/run/cluster/rgmanager.sk
253
254       root_t
255
256            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
257            /
258            /initrd
259
260

FILE CONTEXTS

262       SELinux requires files to have an extended attribute to define the file
263       type.
264
265       You can see the context of a file using the -Z option to ls
266
267       Policy governs the access  confined  processes  have  to  these  files.
268       SELinux  certmaster  policy  is  very  flexible allowing users to setup
269       their certmaster processes in as secure a method as possible.
270
271       STANDARD FILE CONTEXT
272
273       SELinux defines the file context  types  for  the  certmaster,  if  you
274       wanted  to store files with these types in a diffent paths, you need to
275       execute the semanage command to sepecify alternate  labeling  and  then
276       use restorecon to put the labels on disk.
277
278       semanage  fcontext  -a  -t certmaster_var_run_t '/srv/mycertmaster_con‐
279       tent(/.*)?'
280       restorecon -R -v /srv/mycertmaster_content
281
282       Note: SELinux often uses regular expressions  to  specify  labels  that
283       match multiple files.
284
285       The following file types are defined for certmaster:
286
287
288
289       certmaster_etc_rw_t
290
291       - Set files with the certmaster_etc_rw_t type, if you want to treat the
292       files as certmaster etc read/write content.
293
294
295
296       certmaster_exec_t
297
298       - Set files with the certmaster_exec_t type, if you want to  transition
299       an executable to the certmaster_t domain.
300
301
302
303       certmaster_initrc_exec_t
304
305       -  Set  files  with  the  certmaster_initrc_exec_t type, if you want to
306       transition an executable to the certmaster_initrc_t domain.
307
308
309
310       certmaster_var_lib_t
311
312       - Set files with the certmaster_var_lib_t type, if you  want  to  store
313       the certmaster files under the /var/lib directory.
314
315
316
317       certmaster_var_log_t
318
319       -  Set  files  with the certmaster_var_log_t type, if you want to treat
320       the data as certmaster var log data, usually stored under the  /var/log
321       directory.
322
323
324
325       certmaster_var_run_t
326
327       -  Set  files  with the certmaster_var_run_t type, if you want to store
328       the certmaster files under the /run or /var/run directory.
329
330
331
332       Note: File context can be temporarily modified with the chcon  command.
333       If  you want to permanently change the file context you need to use the
334       semanage fcontext command.  This will modify the SELinux labeling data‐
335       base.  You will need to use restorecon to apply the labels.
336
337

COMMANDS

339       semanage  fcontext  can also be used to manipulate default file context
340       mappings.
341
342       semanage permissive can also be used to manipulate  whether  or  not  a
343       process type is permissive.
344
345       semanage  module can also be used to enable/disable/install/remove pol‐
346       icy modules.
347
348       semanage port can also be used to manipulate the port definitions
349
350       semanage boolean can also be used to manipulate the booleans
351
352
353       system-config-selinux is a GUI tool available to customize SELinux pol‐
354       icy settings.
355
356

AUTHOR

358       This manual page was auto-generated using sepolicy manpage .
359
360

SEE ALSO

362       selinux(8), certmaster(8), semanage(8), restorecon(8), chcon(1), sepol‐
363       icy(8) , setsebool(8)
364
365
366
367certmaster                         19-04-25              certmaster_selinux(8)
Impressum