1rhsmcertd_selinux(8)       SELinux Policy rhsmcertd       rhsmcertd_selinux(8)
2
3
4

NAME

6       rhsmcertd_selinux  -  Security  Enhanced Linux Policy for the rhsmcertd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhsmcertd  processes  via  flexible
11       mandatory access control.
12
13       The  rhsmcertd processes execute with the rhsmcertd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhsmcertd_t
20
21
22

ENTRYPOINTS

24       The  rhsmcertd_t  SELinux  type can be entered via the rhsmcertd_exec_t
25       file type.
26
27       The default entrypoint paths for the rhsmcertd_t domain are the follow‐
28       ing:
29
30       /usr/bin/rhsmcertd,    /usr/libexec/rhsmd,   /usr/libexec/rhsm-service,
31       /usr/libexec/rhsm-facts-service
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       rhsmcertd policy is very flexible allowing users to setup  their  rhsm‐
41       certd processes in as secure a method as possible.
42
43       The following process types are defined for rhsmcertd:
44
45       rhsmcertd_t
46
47       Note:  semanage  permissive  -a  rhsmcertd_t  can  be  used to make the
48       process type rhsmcertd_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   rhsm‐
55       certd  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run rhsmcertd with the tightest access
57       possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82
83       If  you  want to allow confined applications to use nscd shared memory,
84       you must turn on the nscd_use_shm boolean. Enabled by default.
85
86       setsebool -P nscd_use_shm 1
87
88
89

MANAGED FILES

91       The SELinux process type rhsmcertd_t can manage files labeled with  the
92       following file types.  The paths listed are the default paths for these
93       file types.  Note the processes UID still need to have DAC permissions.
94
95       cert_t
96
97            /etc/(letsencrypt|certbot)/(live|archive)(/.*)?
98            /etc/pki(/.*)?
99            /etc/ssl(/.*)?
100            /etc/ipa/nssdb(/.*)?
101            /etc/httpd/alias(/.*)?
102            /etc/docker/certs.d(/.*)?
103            /usr/share/ssl/certs(/.*)?
104            /var/lib/letsencrypt(/.*)?
105            /usr/share/ssl/private(/.*)?
106            /var/named/chroot/etc/pki(/.*)?
107            /usr/share/ca-certificates(/.*)?
108            /usr/share/pki/ca-certificates(/.*)?
109            /usr/share/pki/ca-trust-source(/.*)?
110
111       cloud_what_var_cache_t
112
113            /var/cache/cloud-what(/.*)?
114
115       cluster_conf_t
116
117            /etc/cluster(/.*)?
118
119       cluster_var_lib_t
120
121            /var/lib/pcsd(/.*)?
122            /var/lib/cluster(/.*)?
123            /var/lib/openais(/.*)?
124            /var/lib/pengine(/.*)?
125            /var/lib/corosync(/.*)?
126            /usr/lib/heartbeat(/.*)?
127            /var/lib/heartbeat(/.*)?
128            /var/lib/pacemaker(/.*)?
129
130       cluster_var_run_t
131
132            /var/run/crm(/.*)?
133            /var/run/cman_.*
134            /var/run/rsctmp(/.*)?
135            /var/run/aisexec.*
136            /var/run/heartbeat(/.*)?
137            /var/run/pcsd-ruby.socket
138            /var/run/corosync-qnetd(/.*)?
139            /var/run/corosync-qdevice(/.*)?
140            /var/run/corosync.pid
141            /var/run/cpglockd.pid
142            /var/run/rgmanager.pid
143            /var/run/cluster/rgmanager.sk
144
145       rhnsd_conf_t
146
147            /etc/sysconfig/rhn(/.*)?
148
149       rhsmcertd_config_t
150
151            /etc/rhsm(/.*)?
152
153       rhsmcertd_lock_t
154
155            /var/lock/subsys/rhsmcertd
156
157       rhsmcertd_log_t
158
159            /var/log/rhsm(/.*)?
160
161       rhsmcertd_tmp_t
162
163
164       rhsmcertd_tmpfs_t
165
166
167       rhsmcertd_var_lib_t
168
169            /var/lib/rhsm(/.*)?
170
171       rhsmcertd_var_run_t
172
173            /var/run/rhsm(/.*)?
174
175       root_t
176
177            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
178            /
179            /initrd
180
181       rpm_log_t
182
183            /var/log/dnf.log.*
184            /var/log/dnf.rpm.log.*
185            /var/log/dnf.librepo.log.*
186            /var/log/hawkey.*
187            /var/log/up2date.*
188            /var/log/yum.log.*
189
190       rpm_var_cache_t
191
192            /var/cache/dnf(/.*)?
193            /var/cache/yum(/.*)?
194            /var/spool/up2date(/.*)?
195            /var/cache/PackageKit(/.*)?
196
197       rpm_var_lib_t
198
199            /var/lib/dnf(/.*)?
200            /var/lib/rpm(/.*)?
201            /var/lib/yum(/.*)?
202            /var/lib/PackageKit(/.*)?
203            /usr/lib/sysimage/rpm(/.*)?
204            /var/lib/alternatives(/.*)?
205            /var/lib/rpmrebuilddb.*(/.*)?
206
207       rtas_errd_var_lock_t
208
209            /var/lock/.*librtas
210            /var/lock/subsys/rtas_errd
211
212       var_lock_t
213
214            /run/lock(/.*)?
215            /var/lock
216            /var/lock
217
218

FILE CONTEXTS

220       SELinux requires files to have an extended attribute to define the file
221       type.
222
223       You can see the context of a file using the -Z option to ls
224
225       Policy  governs  the  access  confined  processes  have to these files.
226       SELinux rhsmcertd policy is very flexible allowing users to setup their
227       rhsmcertd processes in as secure a method as possible.
228
229       STANDARD FILE CONTEXT
230
231       SELinux defines the file context types for the rhsmcertd, if you wanted
232       to store files with these types in a different paths, you need to  exe‐
233       cute  the  semanage  command to specify alternate labeling and then use
234       restorecon to put the labels on disk.
235
236       semanage fcontext -a -t rhsmcertd_exec_t '/srv/rhsmcertd/content(/.*)?'
237       restorecon -R -v /srv/myrhsmcertd_content
238
239       Note: SELinux often uses regular expressions  to  specify  labels  that
240       match multiple files.
241
242       The following file types are defined for rhsmcertd:
243
244
245
246       rhsmcertd_config_t
247
248       -  Set files with the rhsmcertd_config_t type, if you want to treat the
249       files as rhsmcertd configuration data, usually stored  under  the  /etc
250       directory.
251
252
253
254       rhsmcertd_exec_t
255
256       -  Set  files with the rhsmcertd_exec_t type, if you want to transition
257       an executable to the rhsmcertd_t domain.
258
259
260       Paths:
261            /usr/bin/rhsmcertd, /usr/libexec/rhsmd, /usr/libexec/rhsm-service,
262            /usr/libexec/rhsm-facts-service
263
264
265       rhsmcertd_initrc_exec_t
266
267       - Set files with the rhsmcertd_initrc_exec_t type, if you want to tran‐
268       sition an executable to the rhsmcertd_initrc_t domain.
269
270
271
272       rhsmcertd_lock_t
273
274       - Set files with the rhsmcertd_lock_t type, if you want  to  treat  the
275       files as rhsmcertd lock data, stored under the /var/lock directory
276
277
278
279       rhsmcertd_log_t
280
281       -  Set  files  with  the rhsmcertd_log_t type, if you want to treat the
282       data as rhsmcertd log data, usually stored under  the  /var/log  direc‐
283       tory.
284
285
286
287       rhsmcertd_tmp_t
288
289       -  Set  files with the rhsmcertd_tmp_t type, if you want to store rhsm‐
290       certd temporary files in the /tmp directories.
291
292
293
294       rhsmcertd_tmpfs_t
295
296       - Set files with the rhsmcertd_tmpfs_t type, if you want to store rhsm‐
297       certd files on a tmpfs file system.
298
299
300
301       rhsmcertd_var_lib_t
302
303       - Set files with the rhsmcertd_var_lib_t type, if you want to store the
304       rhsmcertd files under the /var/lib directory.
305
306
307
308       rhsmcertd_var_run_t
309
310       - Set files with the rhsmcertd_var_run_t type, if you want to store the
311       rhsmcertd files under the /run or /var/run directory.
312
313
314
315       Note:  File context can be temporarily modified with the chcon command.
316       If you want to permanently change the file context you need to use  the
317       semanage fcontext command.  This will modify the SELinux labeling data‐
318       base.  You will need to use restorecon to apply the labels.
319
320

COMMANDS

322       semanage fcontext can also be used to manipulate default  file  context
323       mappings.
324
325       semanage  permissive  can  also  be used to manipulate whether or not a
326       process type is permissive.
327
328       semanage module can also be used to enable/disable/install/remove  pol‐
329       icy modules.
330
331       semanage boolean can also be used to manipulate the booleans
332
333
334       system-config-selinux is a GUI tool available to customize SELinux pol‐
335       icy settings.
336
337

AUTHOR

339       This manual page was auto-generated using sepolicy manpage .
340
341

SEE ALSO

343       selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
344       icy(8), setsebool(8)
345
346
347
348rhsmcertd                          23-12-15               rhsmcertd_selinux(8)
Impressum