1certmonger_unconfined_SsEeLliinnuuxx(P8o)licy certmonger_cuenrctomnofnigneerd_unconfined_selinux(8)
2
3
4

NAME

6       certmonger_unconfined_selinux  - Security Enhanced Linux Policy for the
7       certmonger_unconfined processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger_unconfined processes via
11       flexible mandatory access control.
12
13       The  certmonger_unconfined processes execute with the certmonger_uncon‐
14       fined_t SELinux type. You can check if you have these processes running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_unconfined_t
20
21
22

ENTRYPOINTS

24       The  certmonger_unconfined_t  SELinux type can be entered via the cert‐
25       monger_unconfined_exec_t file type.
26
27       The default entrypoint paths for the certmonger_unconfined_t domain are
28       the following:
29
30       /usr/lib/ipa/certmonger(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger_unconfined  policy  is very flexible allowing users to setup
40       their certmonger_unconfined processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for certmonger_unconfined:
44
45       certmonger_unconfined_t
46
47       Note:  semanage  permissive  -a  certmonger_unconfined_t can be used to
48       make the process type certmonger_unconfined_t permissive. SELinux  does
49       not  deny  access  to  permissive  process  types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   cert‐
55       monger_unconfined policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and  run  certmonger_unconfined
57       with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to control the ability to mmap a low area of the address
78       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
79       the mmap_low_allowed boolean. Disabled by default.
80
81       setsebool -P mmap_low_allowed 1
82
83
84
85       If  you  want  to  disable  kernel module loading, you must turn on the
86       secure_mode_insmod boolean. Enabled by default.
87
88       setsebool -P secure_mode_insmod 1
89
90
91
92       If you want to allow unconfined executables to make their  heap  memory
93       executable.   Doing  this  is  a  really bad idea. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
96       uxuser_execheap boolean. Disabled by default.
97
98       setsebool -P selinuxuser_execheap 1
99
100
101
102       If you want to allow unconfined executables to make  their  stack  exe‐
103       cutable.   This  should  never, ever be necessary. Probably indicates a
104       badly coded executable, but could indicate an attack.  This  executable
105       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
106       stack boolean. Disabled by default.
107
108       setsebool -P selinuxuser_execstack 1
109
110
111

MANAGED FILES

113       The SELinux  process  type  certmonger_unconfined_t  can  manage  files
114       labeled  with  the  following  file  types.   The  paths listed are the
115       default paths for these file types.  Note the processes UID still  need
116       to have DAC permissions.
117
118       file_type
119
120            all files on the system
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux certmonger_unconfined policy is very flexible allowing users to
131       setup their certmonger_unconfined processes in as secure  a  method  as
132       possible.
133
134       The following file types are defined for certmonger_unconfined:
135
136
137
138       certmonger_unconfined_exec_t
139
140       -  Set files with the certmonger_unconfined_exec_t type, if you want to
141       transition an executable to the certmonger_unconfined_t domain.
142
143
144
145       Note: File context can be temporarily modified with the chcon  command.
146       If  you want to permanently change the file context you need to use the
147       semanage fcontext command.  This will modify the SELinux labeling data‐
148       base.  You will need to use restorecon to apply the labels.
149
150

COMMANDS

152       semanage  fcontext  can also be used to manipulate default file context
153       mappings.
154
155       semanage permissive can also be used to manipulate  whether  or  not  a
156       process type is permissive.
157
158       semanage  module can also be used to enable/disable/install/remove pol‐
159       icy modules.
160
161       semanage boolean can also be used to manipulate the booleans
162
163
164       system-config-selinux is a GUI tool available to customize SELinux pol‐
165       icy settings.
166
167

AUTHOR

169       This manual page was auto-generated using sepolicy manpage .
170
171

SEE ALSO

173       selinux(8),   certmonger_unconfined(8),   semanage(8),   restorecon(8),
174       chcon(1), sepolicy(8), setsebool(8)
175
176
177
178certmonger_unconfined              19-12-02   certmonger_unconfined_selinux(8)
Impressum