1certmonger_selinux(8)      SELinux Policy certmonger     certmonger_selinux(8)
2
3
4

NAME

6       certmonger_selinux  - Security Enhanced Linux Policy for the certmonger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger processes  via  flexible
11       mandatory access control.
12
13       The  certmonger  processes  execute with the certmonger_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_t
20
21
22

ENTRYPOINTS

24       The  certmonger_t SELinux type can be entered via the certmonger_exec_t
25       file type.
26
27       The default entrypoint paths for the certmonger_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/certmonger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger  policy is very flexible allowing users to setup their cert‐
40       monger processes in as secure a method as possible.
41
42       The following process types are defined for certmonger:
43
44       certmonger_t, certmonger_unconfined_t
45
46       Note: semanage permissive -a certmonger_t  can  be  used  to  make  the
47       process  type  certmonger_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       monger policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and  run certmonger with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type certmonger_t can manage files labeled with the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       auth_cache_t
176
177            /var/cache/coolkey(/.*)?
178
179       cert_type
180
181
182       certmonger_var_lib_t
183
184            /var/lib/certmonger(/.*)?
185
186       certmonger_var_run_t
187
188            /var/run/certmonger.*
189
190       cluster_conf_t
191
192            /etc/cluster(/.*)?
193
194       cluster_var_lib_t
195
196            /var/lib/pcsd(/.*)?
197            /var/lib/cluster(/.*)?
198            /var/lib/openais(/.*)?
199            /var/lib/pengine(/.*)?
200            /var/lib/corosync(/.*)?
201            /usr/lib/heartbeat(/.*)?
202            /var/lib/heartbeat(/.*)?
203            /var/lib/pacemaker(/.*)?
204
205       cluster_var_run_t
206
207            /var/run/crm(/.*)?
208            /var/run/cman_.*
209            /var/run/rsctmp(/.*)?
210            /var/run/aisexec.*
211            /var/run/heartbeat(/.*)?
212            /var/run/corosync-qnetd(/.*)?
213            /var/run/corosync-qdevice(/.*)?
214            /var/run/cpglockd.pid
215            /var/run/corosync.pid
216            /var/run/rgmanager.pid
217            /var/run/cluster/rgmanager.sk
218
219       dirsrv_config_t
220
221            /etc/dirsrv(/.*)?
222
223       ipa_log_t
224
225            /var/log/ipa(/.*)?
226            /var/log/ipareplica-conncheck.log.*
227
228       ipa_var_lib_t
229
230            /var/lib/ipa(/.*)?
231
232       ipa_var_run_t
233
234            /var/run/ipa(/.*)?
235
236       krb5_host_rcache_t
237
238            /var/cache/krb5rcache(/.*)?
239            /var/tmp/nfs_0
240            /var/tmp/DNS_25
241            /var/tmp/host_0
242            /var/tmp/imap_0
243            /var/tmp/HTTP_23
244            /var/tmp/HTTP_48
245            /var/tmp/ldap_55
246            /var/tmp/ldap_487
247            /var/tmp/ldapmap1_0
248
249       krb5_keytab_t
250
251            /etc/krb5.keytab
252            /etc/krb5kdc/kadm5.keytab
253            /var/kerberos/krb5kdc/kadm5.keytab
254
255       krb5kdc_conf_t
256
257            /etc/krb5kdc(/.*)?
258            /usr/var/krb5kdc(/.*)?
259            /var/kerberos/krb5kdc(/.*)?
260
261       root_t
262
263            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
264            /
265            /initrd
266
267       systemd_passwd_var_run_t
268
269            /var/run/systemd/ask-password(/.*)?
270            /var/run/systemd/ask-password-block(/.*)?
271
272       systemd_unit_file_type
273
274
275       user_tmp_t
276
277            /dev/shm/mono.*
278            /var/run/user(/.*)?
279            /tmp/.X11-unix(/.*)?
280            /tmp/.ICE-unix(/.*)?
281            /dev/shm/pulse-shm.*
282            /tmp/.X0-lock
283            /tmp/hsperfdata_root
284            /var/tmp/hsperfdata_root
285            /home/[^/]+/tmp
286            /home/[^/]+/.tmp
287            /tmp/gconfd-[^/]+
288
289

FILE CONTEXTS

291       SELinux requires files to have an extended attribute to define the file
292       type.
293
294       You can see the context of a file using the -Z option to ls
295
296       Policy  governs  the  access  confined  processes  have to these files.
297       SELinux certmonger policy is very  flexible  allowing  users  to  setup
298       their certmonger processes in as secure a method as possible.
299
300       STANDARD FILE CONTEXT
301
302       SELinux  defines  the  file  context  types  for the certmonger, if you
303       wanted to store files with these types in a diffent paths, you need  to
304       execute  the  semanage  command to sepecify alternate labeling and then
305       use restorecon to put the labels on disk.
306
307       semanage fcontext -a  -t  certmonger_var_run_t  '/srv/mycertmonger_con‐
308       tent(/.*)?'
309       restorecon -R -v /srv/mycertmonger_content
310
311       Note:  SELinux  often  uses  regular expressions to specify labels that
312       match multiple files.
313
314       The following file types are defined for certmonger:
315
316
317
318       certmonger_exec_t
319
320       - Set files with the certmonger_exec_t type, if you want to  transition
321       an executable to the certmonger_t domain.
322
323
324
325       certmonger_initrc_exec_t
326
327       -  Set  files  with  the  certmonger_initrc_exec_t type, if you want to
328       transition an executable to the certmonger_initrc_t domain.
329
330
331
332       certmonger_unconfined_exec_t
333
334       - Set files with the certmonger_unconfined_exec_t type, if you want  to
335       transition an executable to the certmonger_unconfined_t domain.
336
337
338
339       certmonger_unit_file_t
340
341       -  Set files with the certmonger_unit_file_t type, if you want to treat
342       the files as certmonger unit content.
343
344
345       Paths:
346            /etc/systemd/system/dirsrv.target.wants(/.*)?,       /usr/lib/sys‐
347            temd/system/certmonger.*
348
349
350       certmonger_var_lib_t
351
352       -  Set  files  with the certmonger_var_lib_t type, if you want to store
353       the certmonger files under the /var/lib directory.
354
355
356
357       certmonger_var_run_t
358
359       - Set files with the certmonger_var_run_t type, if you  want  to  store
360       the certmonger files under the /run or /var/run directory.
361
362
363
364       Note:  File context can be temporarily modified with the chcon command.
365       If you want to permanently change the file context you need to use  the
366       semanage fcontext command.  This will modify the SELinux labeling data‐
367       base.  You will need to use restorecon to apply the labels.
368
369

COMMANDS

371       semanage fcontext can also be used to manipulate default  file  context
372       mappings.
373
374       semanage  permissive  can  also  be used to manipulate whether or not a
375       process type is permissive.
376
377       semanage module can also be used to enable/disable/install/remove  pol‐
378       icy modules.
379
380       semanage boolean can also be used to manipulate the booleans
381
382
383       system-config-selinux is a GUI tool available to customize SELinux pol‐
384       icy settings.
385
386

AUTHOR

388       This manual page was auto-generated using sepolicy manpage .
389
390

SEE ALSO

392       selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1), sepol‐
393       icy(8)   ,   setsebool(8),  certmonger_unconfined_selinux(8),  certmon‐
394       ger_unconfined_selinux(8)
395
396
397
398certmonger                         19-04-25              certmonger_selinux(8)
Impressum