1rhsmcertd_selinux(8)       SELinux Policy rhsmcertd       rhsmcertd_selinux(8)
2
3
4

NAME

6       rhsmcertd_selinux  -  Security  Enhanced Linux Policy for the rhsmcertd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhsmcertd  processes  via  flexible
11       mandatory access control.
12
13       The  rhsmcertd processes execute with the rhsmcertd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhsmcertd_t
20
21
22

ENTRYPOINTS

24       The  rhsmcertd_t  SELinux  type can be entered via the rhsmcertd_exec_t
25       file type.
26
27       The default entrypoint paths for the rhsmcertd_t domain are the follow‐
28       ing:
29
30       /usr/bin/rhsmcertd, /usr/libexec/rhsmd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rhsmcertd  policy  is very flexible allowing users to setup their rhsm‐
40       certd processes in as secure a method as possible.
41
42       The following process types are defined for rhsmcertd:
43
44       rhsmcertd_t
45
46       Note: semanage permissive -a  rhsmcertd_t  can  be  used  to  make  the
47       process  type  rhsmcertd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  rhsm‐
54       certd policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run rhsmcertd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Disabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux process type rhsmcertd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cert_t
87
88            /etc/(letsencrypt|certbot)/(live|archive)(/.*)?
89            /etc/pki(/.*)?
90            /etc/ssl(/.*)?
91            /etc/ipa/nssdb(/.*)?
92            /etc/httpd/alias(/.*)?
93            /etc/docker/certs.d(/.*)?
94            /usr/share/ssl/certs(/.*)?
95            /var/lib/letsencrypt(/.*)?
96            /usr/share/ssl/private(/.*)?
97            /var/named/chroot/etc/pki(/.*)?
98            /usr/share/ca-certificates(/.*)?
99            /usr/share/pki/ca-certificates(/.*)?
100            /usr/share/pki/ca-trust-source(/.*)?
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       etc_runtime_t
132
133            /[^/]+
134            /etc/mtab.*
135            /etc/blkid(/.*)?
136            /etc/nologin.*
137            /etc/.fstab.hal..+
138            /halt
139            /fastboot
140            /poweroff
141            /.autofsck
142            /etc/cmtab
143            /forcefsck
144            /.suspended
145            /fsckoptions
146            /.autorelabel
147            /etc/.updated
148            /var/.updated
149            /etc/killpower
150            /etc/nohotplug
151            /etc/securetty
152            /etc/ioctl.save
153            /etc/fstab.REVOKE
154            /etc/network/ifstate
155            /etc/sysconfig/hwconf
156            /etc/ptal/ptal-printd-like
157            /etc/sysconfig/iptables.save
158            /etc/xorg.conf.d/00-system-setup-keyboard.conf
159            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
160
161       rhnsd_conf_t
162
163            /etc/sysconfig/rhn(/.*)?
164
165       rhsmcertd_config_t
166
167            /etc/rhsm(/.*)?
168
169       rhsmcertd_lock_t
170
171            /var/lock/subsys/rhsmcertd
172
173       rhsmcertd_log_t
174
175            /var/log/rhsm(/.*)?
176
177       rhsmcertd_tmp_t
178
179
180       rhsmcertd_var_lib_t
181
182            /var/lib/rhsm(/.*)?
183
184       rhsmcertd_var_run_t
185
186            /var/run/rhsm(/.*)?
187
188       root_t
189
190            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
191            /
192            /initrd
193
194       rpm_var_cache_t
195
196            /var/cache/dnf(/.*)?
197            /var/cache/yum(/.*)?
198            /var/spool/up2date(/.*)?
199            /var/cache/PackageKit(/.*)?
200
201       rpm_var_lib_t
202
203            /var/lib/dnf(/.*)?
204            /var/lib/rpm(/.*)?
205            /var/lib/yum(/.*)?
206            /var/lib/PackageKit(/.*)?
207            /var/lib/alternatives(/.*)?
208            /var/lib/rpmrebuilddb.*(/.*)?
209
210       system_conf_t
211
212            /ostree/repo(/.*)?
213            /etc/yum.repos.d(/.*)?
214            /etc/sysctl.conf(.old)?
215            /etc/sysconfig/ip6?tables.*
216            /etc/ostree/remotes.d(/.*)?
217            /etc/sysconfig/ipvsadm.*
218            /etc/sysconfig/ebtables.*
219            /etc/sysconfig/system-config-firewall.*
220            /ostree/deploy/rhel-atomic-host/deploy(/.*)?
221
222       var_lock_t
223
224            /run/lock(/.*)?
225            /var/lock
226            /var/lock
227
228

FILE CONTEXTS

230       SELinux requires files to have an extended attribute to define the file
231       type.
232
233       You can see the context of a file using the -Z option to ls
234
235       Policy governs the access  confined  processes  have  to  these  files.
236       SELinux rhsmcertd policy is very flexible allowing users to setup their
237       rhsmcertd processes in as secure a method as possible.
238
239       STANDARD FILE CONTEXT
240
241       SELinux defines the file context types for the rhsmcertd, if you wanted
242       to store files with these types in a diffent paths, you need to execute
243       the semanage command  to  sepecify  alternate  labeling  and  then  use
244       restorecon to put the labels on disk.
245
246       semanage   fcontext  -a  -t  rhsmcertd_config_t  '/srv/myrhsmcertd_con‐
247       tent(/.*)?'
248       restorecon -R -v /srv/myrhsmcertd_content
249
250       Note: SELinux often uses regular expressions  to  specify  labels  that
251       match multiple files.
252
253       The following file types are defined for rhsmcertd:
254
255
256
257       rhsmcertd_config_t
258
259       -  Set files with the rhsmcertd_config_t type, if you want to treat the
260       files as rhsmcertd configuration data, usually stored  under  the  /etc
261       directory.
262
263
264
265       rhsmcertd_exec_t
266
267       -  Set  files with the rhsmcertd_exec_t type, if you want to transition
268       an executable to the rhsmcertd_t domain.
269
270
271       Paths:
272            /usr/bin/rhsmcertd, /usr/libexec/rhsmd
273
274
275       rhsmcertd_initrc_exec_t
276
277       - Set files with the rhsmcertd_initrc_exec_t type, if you want to tran‐
278       sition an executable to the rhsmcertd_initrc_t domain.
279
280
281
282       rhsmcertd_lock_t
283
284       -  Set  files  with the rhsmcertd_lock_t type, if you want to treat the
285       files as rhsmcertd lock data, stored under the /var/lock directory
286
287
288
289       rhsmcertd_log_t
290
291       - Set files with the rhsmcertd_log_t type, if you  want  to  treat  the
292       data  as  rhsmcertd  log data, usually stored under the /var/log direc‐
293       tory.
294
295
296
297       rhsmcertd_tmp_t
298
299       - Set files with the rhsmcertd_tmp_t type, if you want to  store  rhsm‐
300       certd temporary files in the /tmp directories.
301
302
303
304       rhsmcertd_var_lib_t
305
306       - Set files with the rhsmcertd_var_lib_t type, if you want to store the
307       rhsmcertd files under the /var/lib directory.
308
309
310
311       rhsmcertd_var_run_t
312
313       - Set files with the rhsmcertd_var_run_t type, if you want to store the
314       rhsmcertd files under the /run or /var/run directory.
315
316
317
318       Note:  File context can be temporarily modified with the chcon command.
319       If you want to permanently change the file context you need to use  the
320       semanage fcontext command.  This will modify the SELinux labeling data‐
321       base.  You will need to use restorecon to apply the labels.
322
323

COMMANDS

325       semanage fcontext can also be used to manipulate default  file  context
326       mappings.
327
328       semanage  permissive  can  also  be used to manipulate whether or not a
329       process type is permissive.
330
331       semanage module can also be used to enable/disable/install/remove  pol‐
332       icy modules.
333
334       semanage boolean can also be used to manipulate the booleans
335
336
337       system-config-selinux is a GUI tool available to customize SELinux pol‐
338       icy settings.
339
340

AUTHOR

342       This manual page was auto-generated using sepolicy manpage .
343
344

SEE ALSO

346       selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
347       icy(8), setsebool(8)
348
349
350
351rhsmcertd                          19-06-18               rhsmcertd_selinux(8)
Impressum