1rhsmcertd_selinux(8)       SELinux Policy rhsmcertd       rhsmcertd_selinux(8)
2
3
4

NAME

6       rhsmcertd_selinux  -  Security  Enhanced Linux Policy for the rhsmcertd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhsmcertd  processes  via  flexible
11       mandatory access control.
12
13       The  rhsmcertd processes execute with the rhsmcertd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhsmcertd_t
20
21
22

ENTRYPOINTS

24       The  rhsmcertd_t  SELinux  type can be entered via the rhsmcertd_exec_t
25       file type.
26
27       The default entrypoint paths for the rhsmcertd_t domain are the follow‐
28       ing:
29
30       /usr/bin/rhsmcertd, /usr/libexec/rhsmd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rhsmcertd  policy  is very flexible allowing users to setup their rhsm‐
40       certd processes in as secure a method as possible.
41
42       The following process types are defined for rhsmcertd:
43
44       rhsmcertd_t
45
46       Note: semanage permissive -a  rhsmcertd_t  can  be  used  to  make  the
47       process  type  rhsmcertd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  rhsm‐
54       certd policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run rhsmcertd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Disabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux process type rhsmcertd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cert_t
87
88            /etc/(letsencrypt|certbot)/(live|archive)(/.*)?
89            /etc/pki(/.*)?
90            /etc/ssl(/.*)?
91            /etc/ipa/nssdb(/.*)?
92            /etc/httpd/alias(/.*)?
93            /etc/docker/certs.d(/.*)?
94            /usr/share/ssl/certs(/.*)?
95            /var/lib/letsencrypt(/.*)?
96            /usr/share/ssl/private(/.*)?
97            /var/named/chroot/etc/pki(/.*)?
98            /usr/share/ca-certificates(/.*)?
99            /usr/share/pki/ca-certificates(/.*)?
100            /usr/share/pki/ca-trust-source(/.*)?
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       rhnsd_conf_t
132
133            /etc/sysconfig/rhn(/.*)?
134
135       rhsmcertd_config_t
136
137            /etc/rhsm(/.*)?
138
139       rhsmcertd_lock_t
140
141            /var/lock/subsys/rhsmcertd
142
143       rhsmcertd_log_t
144
145            /var/log/rhsm(/.*)?
146
147       rhsmcertd_var_lib_t
148
149            /var/lib/rhsm(/.*)?
150
151       rhsmcertd_var_run_t
152
153            /var/run/rhsm(/.*)?
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161       rpm_var_cache_t
162
163            /var/cache/dnf(/.*)?
164            /var/cache/yum(/.*)?
165            /var/spool/up2date(/.*)?
166            /var/cache/PackageKit(/.*)?
167
168       rpm_var_lib_t
169
170            /var/lib/dnf(/.*)?
171            /var/lib/rpm(/.*)?
172            /var/lib/yum(/.*)?
173            /var/lib/PackageKit(/.*)?
174            /var/lib/alternatives(/.*)?
175            /var/lib/rpmrebuilddb.*(/.*)?
176
177       rtas_errd_var_lock_t
178
179            /var/lock/.*librtas
180            /var/lock/subsys/rtas_errd
181
182       var_lock_t
183
184            /run/lock(/.*)?
185            /var/lock
186            /var/lock
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy governs the access  confined  processes  have  to  these  files.
196       SELinux rhsmcertd policy is very flexible allowing users to setup their
197       rhsmcertd processes in as secure a method as possible.
198
199       STANDARD FILE CONTEXT
200
201       SELinux defines the file context types for the rhsmcertd, if you wanted
202       to store files with these types in a diffent paths, you need to execute
203       the semanage command  to  sepecify  alternate  labeling  and  then  use
204       restorecon to put the labels on disk.
205
206       semanage   fcontext  -a  -t  rhsmcertd_config_t  '/srv/myrhsmcertd_con‐
207       tent(/.*)?'
208       restorecon -R -v /srv/myrhsmcertd_content
209
210       Note: SELinux often uses regular expressions  to  specify  labels  that
211       match multiple files.
212
213       The following file types are defined for rhsmcertd:
214
215
216
217       rhsmcertd_config_t
218
219       -  Set files with the rhsmcertd_config_t type, if you want to treat the
220       files as rhsmcertd configuration data, usually stored  under  the  /etc
221       directory.
222
223
224
225       rhsmcertd_exec_t
226
227       -  Set  files with the rhsmcertd_exec_t type, if you want to transition
228       an executable to the rhsmcertd_t domain.
229
230
231       Paths:
232            /usr/bin/rhsmcertd, /usr/libexec/rhsmd
233
234
235       rhsmcertd_initrc_exec_t
236
237       - Set files with the rhsmcertd_initrc_exec_t type, if you want to tran‐
238       sition an executable to the rhsmcertd_initrc_t domain.
239
240
241
242       rhsmcertd_lock_t
243
244       -  Set  files  with the rhsmcertd_lock_t type, if you want to treat the
245       files as rhsmcertd lock data, stored under the /var/lock directory
246
247
248
249       rhsmcertd_log_t
250
251       - Set files with the rhsmcertd_log_t type, if you  want  to  treat  the
252       data  as  rhsmcertd  log data, usually stored under the /var/log direc‐
253       tory.
254
255
256
257       rhsmcertd_tmp_t
258
259       - Set files with the rhsmcertd_tmp_t type, if you want to  store  rhsm‐
260       certd temporary files in the /tmp directories.
261
262
263
264       rhsmcertd_var_lib_t
265
266       - Set files with the rhsmcertd_var_lib_t type, if you want to store the
267       rhsmcertd files under the /var/lib directory.
268
269
270
271       rhsmcertd_var_run_t
272
273       - Set files with the rhsmcertd_var_run_t type, if you want to store the
274       rhsmcertd files under the /run or /var/run directory.
275
276
277
278       Note:  File context can be temporarily modified with the chcon command.
279       If you want to permanently change the file context you need to use  the
280       semanage fcontext command.  This will modify the SELinux labeling data‐
281       base.  You will need to use restorecon to apply the labels.
282
283

COMMANDS

285       semanage fcontext can also be used to manipulate default  file  context
286       mappings.
287
288       semanage  permissive  can  also  be used to manipulate whether or not a
289       process type is permissive.
290
291       semanage module can also be used to enable/disable/install/remove  pol‐
292       icy modules.
293
294       semanage boolean can also be used to manipulate the booleans
295
296
297       system-config-selinux is a GUI tool available to customize SELinux pol‐
298       icy settings.
299
300

AUTHOR

302       This manual page was auto-generated using sepolicy manpage .
303
304

SEE ALSO

306       selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
307       icy(8), setsebool(8)
308
309
310
311rhsmcertd                          20-05-05               rhsmcertd_selinux(8)
Impressum