1rhsmcertd_selinux(8)       SELinux Policy rhsmcertd       rhsmcertd_selinux(8)
2
3
4

NAME

6       rhsmcertd_selinux  -  Security  Enhanced Linux Policy for the rhsmcertd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhsmcertd  processes  via  flexible
11       mandatory access control.
12
13       The  rhsmcertd processes execute with the rhsmcertd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhsmcertd_t
20
21
22

ENTRYPOINTS

24       The  rhsmcertd_t  SELinux  type can be entered via the file_type, unla‐
25       beled_t, proc_type, filesystem_type, mtrr_device_t, sysctl_type,  rhsm‐
26       certd_exec_t file types.
27
28       The default entrypoint paths for the rhsmcertd_t domain are the follow‐
29       ing:
30
31       all   files   on   the   system,   /dev/cpu/mtrr,   /usr/bin/rhsmcertd,
32       /usr/libexec/rhsmd
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       rhsmcertd  policy  is very flexible allowing users to setup their rhsm‐
42       certd processes in as secure a method as possible.
43
44       The following process types are defined for rhsmcertd:
45
46       rhsmcertd_t
47
48       Note: semanage permissive -a  rhsmcertd_t  can  be  used  to  make  the
49       process  type  rhsmcertd_t  permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  rhsm‐
56       certd policy is extremely flexible and has several booleans that  allow
57       you to manipulate the policy and run rhsmcertd with the tightest access
58       possible.
59
60
61
62       If you want to allow all daemons to write corefiles to /, you must turn
63       on the allow_daemons_dump_core boolean. Disabled by default.
64
65       setsebool -P allow_daemons_dump_core 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P allow_daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
78       default.
79
80       setsebool -P allow_daemons_use_tty 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the allow_domain_fd_use boolean. Enabled by default.
86
87       setsebool -P allow_domain_fd_use 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should be reported in bugzilla, you must  turn  on  the  allow_execheap
95       boolean. Disabled by default.
96
97       setsebool -P allow_execheap 1
98
99
100
101       If  you  want to allow unconfined executables to map a memory region as
102       both executable and writable, this  is  dangerous  and  the  executable
103       should  be  reported  in  bugzilla), you must turn on the allow_execmem
104       boolean. Enabled by default.
105
106       setsebool -P allow_execmem 1
107
108
109
110       If you want to  allow  all  unconfined  executables  to  use  libraries
111       requiring  text  relocation  that are not labeled textrel_shlib_t), you
112       must turn on the allow_execmod boolean. Enabled by default.
113
114       setsebool -P allow_execmod 1
115
116
117
118       If you want to allow unconfined executables to make  their  stack  exe‐
119       cutable.   This  should  never, ever be necessary. Probably indicates a
120       badly coded executable, but could indicate an attack.  This  executable
121       should  be  reported in bugzilla), you must turn on the allow_execstack
122       boolean. Enabled by default.
123
124       setsebool -P allow_execstack 1
125
126
127
128       If you want to allow sysadm to debug or ptrace all processes, you  must
129       turn on the allow_ptrace boolean. Disabled by default.
130
131       setsebool -P allow_ptrace 1
132
133
134
135       If  you  want  to enable cluster mode for daemons, you must turn on the
136       daemons_enable_cluster_mode boolean. Disabled by default.
137
138       setsebool -P daemons_enable_cluster_mode 1
139
140
141
142       If you want to allow all domains to have the kernel load  modules,  you
143       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
144       default.
145
146       setsebool -P domain_kernel_load_modules 1
147
148
149
150       If you want to allow all domains to execute in fips_mode, you must turn
151       on the fips_mode boolean. Enabled by default.
152
153       setsebool -P fips_mode 1
154
155
156
157       If you want to enable reading of urandom for all domains, you must turn
158       on the global_ssp boolean. Disabled by default.
159
160       setsebool -P global_ssp 1
161
162
163
164       If you want to enable support for upstart as the init program, you must
165       turn on the init_upstart boolean. Enabled by default.
166
167       setsebool -P init_upstart 1
168
169
170
171       If  you  want to allow certain domains to map low memory in the kernel,
172       you must turn on the mmap_low_allowed boolean. Disabled by default.
173
174       setsebool -P mmap_low_allowed 1
175
176
177
178       If you want to boolean to determine whether the system permits  loading
179       policy,  setting enforcing mode, and changing boolean values.  Set this
180       to true and you have to reboot to set it back, you  must  turn  on  the
181       secure_mode_policyload boolean. Disabled by default.
182
183       setsebool -P secure_mode_policyload 1
184
185
186
187       If you want to support X userspace object manager, you must turn on the
188       xserver_object_manager boolean. Disabled by default.
189
190       setsebool -P xserver_object_manager 1
191
192
193

MANAGED FILES

195       The SELinux process type rhsmcertd_t can manage files labeled with  the
196       following file types.  The paths listed are the default paths for these
197       file types.  Note the processes UID still need to have DAC permissions.
198
199       file_type
200
201            all files on the system
202
203

FILE CONTEXTS

205       SELinux requires files to have an extended attribute to define the file
206       type.
207
208       You can see the context of a file using the -Z option to ls
209
210       Policy  governs  the  access  confined  processes  have to these files.
211       SELinux rhsmcertd policy is very flexible allowing users to setup their
212       rhsmcertd processes in as secure a method as possible.
213
214       STANDARD FILE CONTEXT
215
216       SELinux defines the file context types for the rhsmcertd, if you wanted
217       to store files with these types in a diffent paths, you need to execute
218       the  semanage  command  to  sepecify  alternate  labeling  and then use
219       restorecon to put the labels on disk.
220
221       semanage  fcontext  -a  -t  rhsmcertd_var_run_t  '/srv/myrhsmcertd_con‐
222       tent(/.*)?'
223       restorecon -R -v /srv/myrhsmcertd_content
224
225       Note:  SELinux  often  uses  regular expressions to specify labels that
226       match multiple files.
227
228       The following file types are defined for rhsmcertd:
229
230
231
232       rhsmcertd_exec_t
233
234       - Set files with the rhsmcertd_exec_t type, if you want  to  transition
235       an executable to the rhsmcertd_t domain.
236
237
238       Paths:
239            /usr/bin/rhsmcertd, /usr/libexec/rhsmd
240
241
242       rhsmcertd_initrc_exec_t
243
244       - Set files with the rhsmcertd_initrc_exec_t type, if you want to tran‐
245       sition an executable to the rhsmcertd_initrc_t domain.
246
247
248
249       rhsmcertd_lock_t
250
251       - Set files with the rhsmcertd_lock_t type, if you want  to  treat  the
252       files as rhsmcertd lock data, stored under the /var/lock directory
253
254
255
256       rhsmcertd_log_t
257
258       -  Set  files  with  the rhsmcertd_log_t type, if you want to treat the
259       data as rhsmcertd log data, usually stored under  the  /var/log  direc‐
260       tory.
261
262
263
264       rhsmcertd_var_lib_t
265
266       - Set files with the rhsmcertd_var_lib_t type, if you want to store the
267       rhsmcertd files under the /var/lib directory.
268
269
270
271       rhsmcertd_var_run_t
272
273       - Set files with the rhsmcertd_var_run_t type, if you want to store the
274       rhsmcertd files under the /run or /var/run directory.
275
276
277
278       Note:  File context can be temporarily modified with the chcon command.
279       If you want to permanently change the file context you need to use  the
280       semanage fcontext command.  This will modify the SELinux labeling data‐
281       base.  You will need to use restorecon to apply the labels.
282
283

COMMANDS

285       semanage fcontext can also be used to manipulate default  file  context
286       mappings.
287
288       semanage  permissive  can  also  be used to manipulate whether or not a
289       process type is permissive.
290
291       semanage module can also be used to enable/disable/install/remove  pol‐
292       icy modules.
293
294       semanage boolean can also be used to manipulate the booleans
295
296
297       system-config-selinux is a GUI tool available to customize SELinux pol‐
298       icy settings.
299
300

AUTHOR

302       This manual page was auto-generated using sepolicy manpage .
303
304

SEE ALSO

306       selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1) , setse‐
307       bool(8)
308
309
310
311rhsmcertd                          15-06-03               rhsmcertd_selinux(8)
Impressum