1certmonger_selinux(8)      SELinux Policy certmonger     certmonger_selinux(8)
2
3
4

NAME

6       certmonger_selinux  - Security Enhanced Linux Policy for the certmonger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger processes  via  flexible
11       mandatory access control.
12
13       The  certmonger  processes  execute with the certmonger_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_t
20
21
22

ENTRYPOINTS

24       The  certmonger_t SELinux type can be entered via the certmonger_exec_t
25       file type.
26
27       The default entrypoint paths for the certmonger_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/certmonger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger  policy is very flexible allowing users to setup their cert‐
40       monger processes in as secure a method as possible.
41
42       The following process types are defined for certmonger:
43
44       certmonger_unconfined_t, certmonger_t
45
46       Note: semanage permissive -a certmonger_t  can  be  used  to  make  the
47       process  type  certmonger_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       monger policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and  run certmonger with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The SELinux process type certmonger_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       auth_cache_t
159
160            /var/cache/coolkey(/.*)?
161
162       cert_t
163
164            /etc/pki(/.*)?
165            /etc/httpd/alias(/.*)?
166            /usr/share/ssl/certs(/.*)?
167            /usr/share/ssl/private(/.*)?
168            /var/named/chroot/etc/pki(/.*)?
169            /usr/share/ca-certificates(/.*)?
170            /usr/share/pki/ca-certificates(/.*)?
171            /usr/share/pki/ca-trust-source(/.*)?
172
173       certmonger_var_lib_t
174
175            /var/lib/certmonger(/.*)?
176
177       certmonger_var_run_t
178
179            /var/run/certmonger.*
180
181       cluster_conf_t
182
183            /etc/cluster(/.*)?
184
185       cluster_var_lib_t
186
187            /var/lib(64)?/openais(/.*)?
188            /var/lib(64)?/pengine(/.*)?
189            /var/lib(64)?/corosync(/.*)?
190            /usr/lib(64)?/heartbeat(/.*)?
191            /var/lib(64)?/heartbeat(/.*)?
192            /var/lib(64)?/pacemaker(/.*)?
193            /var/lib/cluster(/.*)?
194
195       cluster_var_run_t
196
197            /var/run/crm(/.*)?
198            /var/run/cman_.*
199            /var/run/rsctmp(/.*)?
200            /var/run/aisexec.*
201            /var/run/heartbeat(/.*)?
202            /var/run/cpglockd.pid
203            /var/run/corosync.pid
204            /var/run/rgmanager.pid
205            /var/run/cluster/rgmanager.sk
206
207       dirsrv_config_t
208
209            /etc/dirsrv(/.*)?
210
211       initrc_tmp_t
212
213
214       mnt_t
215
216            /mnt(/[^/]*)
217            /mnt(/[^/]*)?
218            /rhev(/[^/]*)?
219            /media(/[^/]*)
220            /media(/[^/]*)?
221            /etc/rhgb(/.*)?
222            /media/.hal-.*
223            /net
224            /afs
225            /rhev
226            /misc
227
228       root_t
229
230            /
231            /initrd
232
233       tmp_t
234
235            /tmp
236            /usr/tmp
237            /var/tmp
238            /tmp-inst
239            /var/tmp-inst
240            /var/tmp/vi.recover
241
242

FILE CONTEXTS

244       SELinux requires files to have an extended attribute to define the file
245       type.
246
247       You can see the context of a file using the -Z option to ls
248
249       Policy governs the access  confined  processes  have  to  these  files.
250       SELinux  certmonger  policy  is  very  flexible allowing users to setup
251       their certmonger processes in as secure a method as possible.
252
253       STANDARD FILE CONTEXT
254
255       SELinux defines the file context  types  for  the  certmonger,  if  you
256       wanted  to store files with these types in a diffent paths, you need to
257       execute the semanage command to sepecify alternate  labeling  and  then
258       use restorecon to put the labels on disk.
259
260       semanage  fcontext  -a  -t certmonger_var_run_t '/srv/mycertmonger_con‐
261       tent(/.*)?'
262       restorecon -R -v /srv/mycertmonger_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for certmonger:
268
269
270
271       certmonger_exec_t
272
273       -  Set files with the certmonger_exec_t type, if you want to transition
274       an executable to the certmonger_t domain.
275
276
277
278       certmonger_initrc_exec_t
279
280       - Set files with the certmonger_initrc_exec_t  type,  if  you  want  to
281       transition an executable to the certmonger_initrc_t domain.
282
283
284
285       certmonger_unconfined_exec_t
286
287       -  Set files with the certmonger_unconfined_exec_t type, if you want to
288       transition an executable to the certmonger_unconfined_t domain.
289
290
291
292       certmonger_var_lib_t
293
294       - Set files with the certmonger_var_lib_t type, if you  want  to  store
295       the certmonger files under the /var/lib directory.
296
297
298
299       certmonger_var_run_t
300
301       -  Set  files  with the certmonger_var_run_t type, if you want to store
302       the certmonger files under the /run or /var/run directory.
303
304
305
306       Note: File context can be temporarily modified with the chcon  command.
307       If  you want to permanently change the file context you need to use the
308       semanage fcontext command.  This will modify the SELinux labeling data‐
309       base.  You will need to use restorecon to apply the labels.
310
311

COMMANDS

313       semanage  fcontext  can also be used to manipulate default file context
314       mappings.
315
316       semanage permissive can also be used to manipulate  whether  or  not  a
317       process type is permissive.
318
319       semanage  module can also be used to enable/disable/install/remove pol‐
320       icy modules.
321
322       semanage boolean can also be used to manipulate the booleans
323
324
325       system-config-selinux is a GUI tool available to customize SELinux pol‐
326       icy settings.
327
328

AUTHOR

330       This manual page was auto-generated using sepolicy manpage .
331
332

SEE ALSO

334       selinux(8),  certmonger(8), semanage(8), restorecon(8), chcon(1) , set‐
335       sebool(8),     certmonger_unconfined_selinux(8),      certmonger_uncon‐
336       fined_selinux(8)
337
338
339
340certmonger                         15-06-03              certmonger_selinux(8)
Impressum