1rhsmcertd_selinux(8)       SELinux Policy rhsmcertd       rhsmcertd_selinux(8)
2
3
4

NAME

6       rhsmcertd_selinux  -  Security  Enhanced Linux Policy for the rhsmcertd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhsmcertd  processes  via  flexible
11       mandatory access control.
12
13       The  rhsmcertd processes execute with the rhsmcertd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhsmcertd_t
20
21
22

ENTRYPOINTS

24       The  rhsmcertd_t  SELinux  type can be entered via the rhsmcertd_exec_t
25       file type.
26
27       The default entrypoint paths for the rhsmcertd_t domain are the follow‐
28       ing:
29
30       /usr/bin/rhsmcertd, /usr/libexec/rhsmd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rhsmcertd  policy  is very flexible allowing users to setup their rhsm‐
40       certd processes in as secure a method as possible.
41
42       The following process types are defined for rhsmcertd:
43
44       rhsmcertd_t
45
46       Note: semanage permissive -a  rhsmcertd_t  can  be  used  to  make  the
47       process  type  rhsmcertd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  rhsm‐
54       certd policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run rhsmcertd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Disabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux process type rhsmcertd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cert_t
87
88            /etc/(letsencrypt|certbot)/(live|archive)(/.*)?
89            /etc/pki(/.*)?
90            /etc/ssl(/.*)?
91            /etc/ipa/nssdb(/.*)?
92            /etc/httpd/alias(/.*)?
93            /etc/docker/certs.d(/.*)?
94            /usr/share/ssl/certs(/.*)?
95            /var/lib/letsencrypt(/.*)?
96            /usr/share/ssl/private(/.*)?
97            /var/named/chroot/etc/pki(/.*)?
98            /usr/share/ca-certificates(/.*)?
99            /usr/share/pki/ca-certificates(/.*)?
100            /usr/share/pki/ca-trust-source(/.*)?
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       etc_runtime_t
132
133            /[^/]+
134            /etc/mtab.*
135            /etc/blkid(/.*)?
136            /etc/nologin.*
137            /etc/.fstab.hal..+
138            /halt
139            /fastboot
140            /poweroff
141            /.autofsck
142            /etc/cmtab
143            /forcefsck
144            /.suspended
145            /fsckoptions
146            /.autorelabel
147            /etc/.updated
148            /var/.updated
149            /etc/killpower
150            /etc/nohotplug
151            /etc/securetty
152            /etc/ioctl.save
153            /etc/fstab.REVOKE
154            /etc/network/ifstate
155            /etc/sysconfig/hwconf
156            /etc/ptal/ptal-printd-like
157            /etc/xorg.conf.d/00-system-setup-keyboard.conf
158            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
159
160       rhnsd_conf_t
161
162            /etc/sysconfig/rhn(/.*)?
163
164       rhsmcertd_config_t
165
166            /etc/rhsm(/.*)?
167
168       rhsmcertd_lock_t
169
170            /var/lock/subsys/rhsmcertd
171
172       rhsmcertd_log_t
173
174            /var/log/rhsm(/.*)?
175
176       rhsmcertd_tmp_t
177
178
179       rhsmcertd_var_lib_t
180
181            /var/lib/rhsm(/.*)?
182
183       rhsmcertd_var_run_t
184
185            /var/run/rhsm(/.*)?
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193       rpm_var_cache_t
194
195            /var/cache/dnf(/.*)?
196            /var/cache/yum(/.*)?
197            /var/spool/up2date(/.*)?
198            /var/cache/PackageKit(/.*)?
199
200       rpm_var_lib_t
201
202            /var/lib/dnf(/.*)?
203            /var/lib/rpm(/.*)?
204            /var/lib/yum(/.*)?
205            /var/lib/PackageKit(/.*)?
206            /var/lib/alternatives(/.*)?
207            /var/lib/rpmrebuilddb.*(/.*)?
208
209       rtas_errd_var_lock_t
210
211            /var/lock/.*librtas
212            /var/lock/subsys/rtas_errd
213
214       system_conf_t
215
216            /ostree/repo(/.*)?
217            /etc/yum.repos.d(/.*)?
218            /etc/sysctl.conf(.old)?
219            /etc/sysconfig/ip6?tables.*
220            /etc/sysconfig/ip6?tables.save
221            /etc/ostree/remotes.d(/.*)?
222            /etc/sysconfig/ipvsadm.*
223            /etc/sysconfig/ebtables.*
224            /etc/sysconfig/system-config-firewall.*
225            /ostree/deploy/rhel-atomic-host/deploy(/.*)?
226
227       var_lock_t
228
229            /run/lock(/.*)?
230            /var/lock
231            /var/lock
232
233

FILE CONTEXTS

235       SELinux requires files to have an extended attribute to define the file
236       type.
237
238       You can see the context of a file using the -Z option to ls
239
240       Policy governs the access  confined  processes  have  to  these  files.
241       SELinux rhsmcertd policy is very flexible allowing users to setup their
242       rhsmcertd processes in as secure a method as possible.
243
244       STANDARD FILE CONTEXT
245
246       SELinux defines the file context types for the rhsmcertd, if you wanted
247       to store files with these types in a diffent paths, you need to execute
248       the semanage command  to  sepecify  alternate  labeling  and  then  use
249       restorecon to put the labels on disk.
250
251       semanage   fcontext  -a  -t  rhsmcertd_config_t  '/srv/myrhsmcertd_con‐
252       tent(/.*)?'
253       restorecon -R -v /srv/myrhsmcertd_content
254
255       Note: SELinux often uses regular expressions  to  specify  labels  that
256       match multiple files.
257
258       The following file types are defined for rhsmcertd:
259
260
261
262       rhsmcertd_config_t
263
264       -  Set files with the rhsmcertd_config_t type, if you want to treat the
265       files as rhsmcertd configuration data, usually stored  under  the  /etc
266       directory.
267
268
269
270       rhsmcertd_exec_t
271
272       -  Set  files with the rhsmcertd_exec_t type, if you want to transition
273       an executable to the rhsmcertd_t domain.
274
275
276       Paths:
277            /usr/bin/rhsmcertd, /usr/libexec/rhsmd
278
279
280       rhsmcertd_initrc_exec_t
281
282       - Set files with the rhsmcertd_initrc_exec_t type, if you want to tran‐
283       sition an executable to the rhsmcertd_initrc_t domain.
284
285
286
287       rhsmcertd_lock_t
288
289       -  Set  files  with the rhsmcertd_lock_t type, if you want to treat the
290       files as rhsmcertd lock data, stored under the /var/lock directory
291
292
293
294       rhsmcertd_log_t
295
296       - Set files with the rhsmcertd_log_t type, if you  want  to  treat  the
297       data  as  rhsmcertd  log data, usually stored under the /var/log direc‐
298       tory.
299
300
301
302       rhsmcertd_tmp_t
303
304       - Set files with the rhsmcertd_tmp_t type, if you want to  store  rhsm‐
305       certd temporary files in the /tmp directories.
306
307
308
309       rhsmcertd_var_lib_t
310
311       - Set files with the rhsmcertd_var_lib_t type, if you want to store the
312       rhsmcertd files under the /var/lib directory.
313
314
315
316       rhsmcertd_var_run_t
317
318       - Set files with the rhsmcertd_var_run_t type, if you want to store the
319       rhsmcertd files under the /run or /var/run directory.
320
321
322
323       Note:  File context can be temporarily modified with the chcon command.
324       If you want to permanently change the file context you need to use  the
325       semanage fcontext command.  This will modify the SELinux labeling data‐
326       base.  You will need to use restorecon to apply the labels.
327
328

COMMANDS

330       semanage fcontext can also be used to manipulate default  file  context
331       mappings.
332
333       semanage  permissive  can  also  be used to manipulate whether or not a
334       process type is permissive.
335
336       semanage module can also be used to enable/disable/install/remove  pol‐
337       icy modules.
338
339       semanage boolean can also be used to manipulate the booleans
340
341
342       system-config-selinux is a GUI tool available to customize SELinux pol‐
343       icy settings.
344
345

AUTHOR

347       This manual page was auto-generated using sepolicy manpage .
348
349

SEE ALSO

351       selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
352       icy(8), setsebool(8)
353
354
355
356rhsmcertd                          19-12-02               rhsmcertd_selinux(8)
Impressum