1certmonger_selinux(8)      SELinux Policy certmonger     certmonger_selinux(8)
2
3
4

NAME

6       certmonger_selinux  - Security Enhanced Linux Policy for the certmonger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger processes  via  flexible
11       mandatory access control.
12
13       The  certmonger  processes  execute with the certmonger_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_t
20
21
22

ENTRYPOINTS

24       The  certmonger_t SELinux type can be entered via the certmonger_exec_t
25       file type.
26
27       The default entrypoint paths for the certmonger_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/certmonger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger  policy is very flexible allowing users to setup their cert‐
40       monger processes in as secure a method as possible.
41
42       The following process types are defined for certmonger:
43
44       certmonger_t, certmonger_unconfined_t
45
46       Note: semanage permissive -a certmonger_t  can  be  used  to  make  the
47       process  type  certmonger_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       monger policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and  run certmonger with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type certmonger_t can manage files labeled with the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       auth_cache_t
102
103            /var/cache/coolkey(/.*)?
104
105       cert_type
106
107
108       certmonger_tmp_t
109
110
111       certmonger_unit_file_t
112
113            /etc/systemd/system/dirsrv.target.wants(/.*)?
114            /usr/lib/systemd/system/certmonger.*
115
116       certmonger_var_lib_t
117
118            /var/lib/certmonger(/.*)?
119
120       certmonger_var_run_t
121
122            /var/run/certmonger.*
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       cockpit_var_run_t
154
155            /var/run/cockpit(/.*)?
156            /var/run/cockpit-ws(/.*)?
157
158       dirsrv_config_t
159
160            /etc/dirsrv(/.*)?
161
162       ipa_log_t
163
164            /var/log/ipa(/.*)?
165            /var/log/ipareplica-conncheck.log.*
166
167       ipa_var_lib_t
168
169            /var/lib/ipa(/.*)?
170
171       ipa_var_run_t
172
173            /var/run/ipa(/.*)?
174
175       krb5_host_rcache_t
176
177            /var/cache/krb5rcache(/.*)?
178            /var/tmp/nfs_0
179            /var/tmp/DNS_25
180            /var/tmp/host_0
181            /var/tmp/imap_0
182            /var/tmp/HTTP_23
183            /var/tmp/HTTP_48
184            /var/tmp/ldap_55
185            /var/tmp/ldap_487
186            /var/tmp/ldapmap1_0
187
188       krb5_keytab_t
189
190            /etc/krb5.keytab
191            /etc/krb5kdc/kadm5.keytab
192            /var/kerberos/krb5kdc/kadm5.keytab
193
194       krb5kdc_conf_t
195
196            /etc/krb5kdc(/.*)?
197            /usr/var/krb5kdc(/.*)?
198            /var/kerberos/krb5kdc(/.*)?
199
200       named_cache_t
201
202            /var/named/data(/.*)?
203            /var/lib/softhsm(/.*)?
204            /var/lib/unbound(/.*)?
205            /var/named/slaves(/.*)?
206            /var/named/dynamic(/.*)?
207            /var/named/chroot/var/tmp(/.*)?
208            /var/named/chroot/var/named/data(/.*)?
209            /var/named/chroot/var/named/slaves(/.*)?
210            /var/named/chroot/var/named/dynamic(/.*)?
211
212       pki_tomcat_cert_t
213
214            /var/lib/pki-ca/alias(/.*)?
215            /etc/pki/pki-tomcat/ca(/.*)?
216            /var/lib/pki-kra/alias(/.*)?
217            /var/lib/pki-tks/alias(/.*)?
218            /var/lib/pki-ocsp/alias(/.*)?
219            /etc/pki/pki-tomcat/alias(/.*)?
220            /var/lib/ipa/pki-ca/publish(/.*)?
221
222       root_t
223
224            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
225            /
226            /initrd
227
228       systemd_passwd_var_run_t
229
230            /var/run/systemd/ask-password(/.*)?
231            /var/run/systemd/ask-password-block(/.*)?
232
233       systemd_unit_file_type
234
235
236       user_tmp_t
237
238            /dev/shm/mono.*
239            /var/run/user(/.*)?
240            /tmp/.ICE-unix(/.*)?
241            /tmp/.X11-unix(/.*)?
242            /dev/shm/pulse-shm.*
243            /tmp/.X0-lock
244            /tmp/hsperfdata_root
245            /var/tmp/hsperfdata_root
246            /home/[^/]+/tmp
247            /home/[^/]+/.tmp
248            /tmp/gconfd-[^/]+
249
250

FILE CONTEXTS

252       SELinux requires files to have an extended attribute to define the file
253       type.
254
255       You can see the context of a file using the -Z option to ls
256
257       Policy  governs  the  access  confined  processes  have to these files.
258       SELinux certmonger policy is very  flexible  allowing  users  to  setup
259       their certmonger processes in as secure a method as possible.
260
261       STANDARD FILE CONTEXT
262
263       SELinux  defines  the  file  context  types  for the certmonger, if you
264       wanted to store files with these types in a diffent paths, you need  to
265       execute  the  semanage  command to sepecify alternate labeling and then
266       use restorecon to put the labels on disk.
267
268       semanage  fcontext  -a  -t   certmonger_tmp_t   '/srv/mycertmonger_con‐
269       tent(/.*)?'
270       restorecon -R -v /srv/mycertmonger_content
271
272       Note:  SELinux  often  uses  regular expressions to specify labels that
273       match multiple files.
274
275       The following file types are defined for certmonger:
276
277
278
279       certmonger_exec_t
280
281       - Set files with the certmonger_exec_t type, if you want to  transition
282       an executable to the certmonger_t domain.
283
284
285
286       certmonger_initrc_exec_t
287
288       -  Set  files  with  the  certmonger_initrc_exec_t type, if you want to
289       transition an executable to the certmonger_initrc_t domain.
290
291
292
293       certmonger_tmp_t
294
295       - Set files with the certmonger_tmp_t type, if you want to store  cert‐
296       monger temporary files in the /tmp directories.
297
298
299
300       certmonger_unconfined_exec_t
301
302       -  Set files with the certmonger_unconfined_exec_t type, if you want to
303       transition an executable to the certmonger_unconfined_t domain.
304
305
306
307       certmonger_unit_file_t
308
309       - Set files with the certmonger_unit_file_t type, if you want to  treat
310       the files as certmonger unit content.
311
312
313       Paths:
314            /etc/systemd/system/dirsrv.target.wants(/.*)?,       /usr/lib/sys‐
315            temd/system/certmonger.*
316
317
318       certmonger_var_lib_t
319
320       - Set files with the certmonger_var_lib_t type, if you  want  to  store
321       the certmonger files under the /var/lib directory.
322
323
324
325       certmonger_var_run_t
326
327       -  Set  files  with the certmonger_var_run_t type, if you want to store
328       the certmonger files under the /run or /var/run directory.
329
330
331
332       Note: File context can be temporarily modified with the chcon  command.
333       If  you want to permanently change the file context you need to use the
334       semanage fcontext command.  This will modify the SELinux labeling data‐
335       base.  You will need to use restorecon to apply the labels.
336
337

COMMANDS

339       semanage  fcontext  can also be used to manipulate default file context
340       mappings.
341
342       semanage permissive can also be used to manipulate  whether  or  not  a
343       process type is permissive.
344
345       semanage  module can also be used to enable/disable/install/remove pol‐
346       icy modules.
347
348       semanage boolean can also be used to manipulate the booleans
349
350
351       system-config-selinux is a GUI tool available to customize SELinux pol‐
352       icy settings.
353
354

AUTHOR

356       This manual page was auto-generated using sepolicy manpage .
357
358

SEE ALSO

360       selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1), sepol‐
361       icy(8),   setsebool(8),   certmonger_unconfined_selinux(8),    certmon‐
362       ger_unconfined_selinux(8)
363
364
365
366certmonger                         19-10-08              certmonger_selinux(8)
Impressum