1certmonger_selinux(8)      SELinux Policy certmonger     certmonger_selinux(8)
2
3
4

NAME

6       certmonger_selinux  - Security Enhanced Linux Policy for the certmonger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger processes  via  flexible
11       mandatory access control.
12
13       The  certmonger  processes  execute with the certmonger_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_t
20
21
22

ENTRYPOINTS

24       The  certmonger_t SELinux type can be entered via the certmonger_exec_t
25       file type.
26
27       The default entrypoint paths for the certmonger_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/certmonger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger  policy is very flexible allowing users to setup their cert‐
40       monger processes in as secure a method as possible.
41
42       The following process types are defined for certmonger:
43
44       certmonger_t, certmonger_unconfined_t
45
46       Note: semanage permissive -a certmonger_t  can  be  used  to  make  the
47       process  type  certmonger_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       monger policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and  run certmonger with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type certmonger_t can manage files labeled with the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       auth_cache_t
102
103            /var/cache/coolkey(/.*)?
104
105       cert_type
106
107
108       certmonger_tmp_t
109
110
111       certmonger_unit_file_t
112
113            /etc/systemd/system/dirsrv.target.wants(/.*)?
114            /usr/lib/systemd/system/certmonger.*
115
116       certmonger_var_lib_t
117
118            /var/lib/certmonger(/.*)?
119
120       certmonger_var_run_t
121
122            /var/run/certmonger.*
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       cockpit_var_run_t
154
155            /var/run/cockpit(/.*)?
156            /var/run/cockpit-ws(/.*)?
157
158       dirsrv_config_t
159
160            /etc/dirsrv(/.*)?
161
162       ipa_log_t
163
164            /var/log/ipa(/.*)?
165            /var/log/ipareplica-conncheck.log.*
166
167       ipa_var_lib_t
168
169            /var/lib/ipa(/.*)?
170
171       ipa_var_run_t
172
173            /var/run/ipa(/.*)?
174
175       krb5_host_rcache_t
176
177            /var/cache/krb5rcache(/.*)?
178            /var/tmp/nfs_0
179            /var/tmp/DNS_25
180            /var/tmp/host_0
181            /var/tmp/imap_0
182            /var/tmp/HTTP_23
183            /var/tmp/HTTP_48
184            /var/tmp/ldap_55
185            /var/tmp/ldap_487
186            /var/tmp/ldapmap1_0
187
188       krb5_keytab_t
189
190            /var/kerberos/krb5(/.*)?
191            /etc/krb5.keytab
192            /etc/krb5kdc/kadm5.keytab
193            /var/kerberos/krb5kdc/kadm5.keytab
194
195       krb5kdc_conf_t
196
197            /etc/krb5kdc(/.*)?
198            /usr/var/krb5kdc(/.*)?
199            /var/kerberos/krb5kdc(/.*)?
200
201       named_cache_t
202
203            /var/named/data(/.*)?
204            /var/lib/softhsm(/.*)?
205            /var/lib/unbound(/.*)?
206            /var/named/slaves(/.*)?
207            /var/named/dynamic(/.*)?
208            /var/named/chroot/var/tmp(/.*)?
209            /var/named/chroot/var/named/data(/.*)?
210            /var/named/chroot/var/named/slaves(/.*)?
211            /var/named/chroot/var/named/dynamic(/.*)?
212
213       pki_tomcat_cert_t
214
215            /var/lib/pki-ca/alias(/.*)?
216            /etc/pki/pki-tomcat/ca(/.*)?
217            /var/lib/pki-kra/alias(/.*)?
218            /var/lib/pki-tks/alias(/.*)?
219            /var/lib/pki-ocsp/alias(/.*)?
220            /etc/pki/pki-tomcat/alias(/.*)?
221            /var/lib/ipa/pki-ca/publish(/.*)?
222
223       root_t
224
225            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
226            /
227            /initrd
228
229       systemd_passwd_var_run_t
230
231            /var/run/systemd/ask-password(/.*)?
232            /var/run/systemd/ask-password-block(/.*)?
233
234       systemd_unit_file_type
235
236
237       user_tmp_t
238
239            /dev/shm/mono.*
240            /var/run/user(/.*)?
241            /tmp/.ICE-unix(/.*)?
242            /tmp/.X11-unix(/.*)?
243            /dev/shm/pulse-shm.*
244            /tmp/.X0-lock
245            /tmp/hsperfdata_root
246            /var/tmp/hsperfdata_root
247            /home/[^/]+/tmp
248            /home/[^/]+/.tmp
249            /tmp/gconfd-[^/]+
250
251

FILE CONTEXTS

253       SELinux requires files to have an extended attribute to define the file
254       type.
255
256       You can see the context of a file using the -Z option to ls
257
258       Policy  governs  the  access  confined  processes  have to these files.
259       SELinux certmonger policy is very  flexible  allowing  users  to  setup
260       their certmonger processes in as secure a method as possible.
261
262       STANDARD FILE CONTEXT
263
264       SELinux  defines  the  file  context  types  for the certmonger, if you
265       wanted to store files with these types in a diffent paths, you need  to
266       execute  the  semanage  command to sepecify alternate labeling and then
267       use restorecon to put the labels on disk.
268
269       semanage  fcontext  -a  -t   certmonger_tmp_t   '/srv/mycertmonger_con‐
270       tent(/.*)?'
271       restorecon -R -v /srv/mycertmonger_content
272
273       Note:  SELinux  often  uses  regular expressions to specify labels that
274       match multiple files.
275
276       The following file types are defined for certmonger:
277
278
279
280       certmonger_exec_t
281
282       - Set files with the certmonger_exec_t type, if you want to  transition
283       an executable to the certmonger_t domain.
284
285
286
287       certmonger_initrc_exec_t
288
289       -  Set  files  with  the  certmonger_initrc_exec_t type, if you want to
290       transition an executable to the certmonger_initrc_t domain.
291
292
293
294       certmonger_tmp_t
295
296       - Set files with the certmonger_tmp_t type, if you want to store  cert‐
297       monger temporary files in the /tmp directories.
298
299
300
301       certmonger_unconfined_exec_t
302
303       -  Set files with the certmonger_unconfined_exec_t type, if you want to
304       transition an executable to the certmonger_unconfined_t domain.
305
306
307
308       certmonger_unit_file_t
309
310       - Set files with the certmonger_unit_file_t type, if you want to  treat
311       the files as certmonger unit content.
312
313
314       Paths:
315            /etc/systemd/system/dirsrv.target.wants(/.*)?,       /usr/lib/sys‐
316            temd/system/certmonger.*
317
318
319       certmonger_var_lib_t
320
321       - Set files with the certmonger_var_lib_t type, if you  want  to  store
322       the certmonger files under the /var/lib directory.
323
324
325
326       certmonger_var_run_t
327
328       -  Set  files  with the certmonger_var_run_t type, if you want to store
329       the certmonger files under the /run or /var/run directory.
330
331
332
333       Note: File context can be temporarily modified with the chcon  command.
334       If  you want to permanently change the file context you need to use the
335       semanage fcontext command.  This will modify the SELinux labeling data‐
336       base.  You will need to use restorecon to apply the labels.
337
338

COMMANDS

340       semanage  fcontext  can also be used to manipulate default file context
341       mappings.
342
343       semanage permissive can also be used to manipulate  whether  or  not  a
344       process type is permissive.
345
346       semanage  module can also be used to enable/disable/install/remove pol‐
347       icy modules.
348
349       semanage boolean can also be used to manipulate the booleans
350
351
352       system-config-selinux is a GUI tool available to customize SELinux pol‐
353       icy settings.
354
355

AUTHOR

357       This manual page was auto-generated using sepolicy manpage .
358
359

SEE ALSO

361       selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1), sepol‐
362       icy(8),   setsebool(8),   certmonger_unconfined_selinux(8),    certmon‐
363       ger_unconfined_selinux(8)
364
365
366
367certmonger                         19-12-02              certmonger_selinux(8)
Impressum