1certmonger_selinux(8)      SELinux Policy certmonger     certmonger_selinux(8)
2
3
4

NAME

6       certmonger_selinux  - Security Enhanced Linux Policy for the certmonger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger processes  via  flexible
11       mandatory access control.
12
13       The  certmonger  processes  execute with the certmonger_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_t
20
21
22

ENTRYPOINTS

24       The  certmonger_t SELinux type can be entered via the certmonger_exec_t
25       file type.
26
27       The default entrypoint paths for the certmonger_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/certmonger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger  policy is very flexible allowing users to setup their cert‐
40       monger processes in as secure a method as possible.
41
42       The following process types are defined for certmonger:
43
44       certmonger_t, certmonger_unconfined_t
45
46       Note: semanage permissive -a certmonger_t  can  be  used  to  make  the
47       process  type  certmonger_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       monger policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy  and  run certmonger with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type certmonger_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       auth_cache_t
73
74            /var/cache/coolkey(/.*)?
75
76       cert_type
77
78
79       certmonger_var_lib_t
80
81            /var/lib/certmonger(/.*)?
82
83       certmonger_var_run_t
84
85            /var/run/certmonger.*
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       cockpit_var_run_t
117
118            /var/run/cockpit(/.*)?
119            /var/run/cockpit-ws(/.*)?
120
121       dirsrv_config_t
122
123            /etc/dirsrv(/.*)?
124
125       ipa_log_t
126
127            /var/log/ipa(/.*)?
128            /var/log/ipareplica-conncheck.log.*
129
130       ipa_var_lib_t
131
132            /var/lib/ipa(/.*)?
133
134       ipa_var_run_t
135
136            /var/run/ipa(/.*)?
137
138       krb5_keytab_t
139
140            /var/kerberos/krb5(/.*)?
141            /etc/krb5.keytab
142            /etc/krb5kdc/kadm5.keytab
143            /var/kerberos/krb5kdc/kadm5.keytab
144
145       krb5kdc_conf_t
146
147            /etc/krb5kdc(/.*)?
148            /usr/var/krb5kdc(/.*)?
149            /var/kerberos/krb5kdc(/.*)?
150
151       named_cache_t
152
153            /var/named/data(/.*)?
154            /var/lib/softhsm(/.*)?
155            /var/lib/unbound(/.*)?
156            /var/named/slaves(/.*)?
157            /var/named/dynamic(/.*)?
158            /var/named/chroot/var/tmp(/.*)?
159            /var/named/chroot/var/named/data(/.*)?
160            /var/named/chroot/var/named/slaves(/.*)?
161            /var/named/chroot/var/named/dynamic(/.*)?
162
163       root_t
164
165            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
166            /
167            /initrd
168
169       systemd_passwd_var_run_t
170
171            /var/run/systemd/ask-password(/.*)?
172            /var/run/systemd/ask-password-block(/.*)?
173
174       systemd_unit_file_type
175
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy governs the access  confined  processes  have  to  these  files.
185       SELinux  certmonger  policy  is  very  flexible allowing users to setup
186       their certmonger processes in as secure a method as possible.
187
188       STANDARD FILE CONTEXT
189
190       SELinux defines the file context  types  for  the  certmonger,  if  you
191       wanted  to store files with these types in a diffent paths, you need to
192       execute the semanage command to sepecify alternate  labeling  and  then
193       use restorecon to put the labels on disk.
194
195       semanage   fcontext   -a  -t  certmonger_tmp_t  '/srv/mycertmonger_con‐
196       tent(/.*)?'
197       restorecon -R -v /srv/mycertmonger_content
198
199       Note: SELinux often uses regular expressions  to  specify  labels  that
200       match multiple files.
201
202       The following file types are defined for certmonger:
203
204
205
206       certmonger_exec_t
207
208       -  Set files with the certmonger_exec_t type, if you want to transition
209       an executable to the certmonger_t domain.
210
211
212
213       certmonger_initrc_exec_t
214
215       - Set files with the certmonger_initrc_exec_t  type,  if  you  want  to
216       transition an executable to the certmonger_initrc_t domain.
217
218
219
220       certmonger_tmp_t
221
222       -  Set files with the certmonger_tmp_t type, if you want to store cert‐
223       monger temporary files in the /tmp directories.
224
225
226
227       certmonger_unconfined_exec_t
228
229       - Set files with the certmonger_unconfined_exec_t type, if you want  to
230       transition an executable to the certmonger_unconfined_t domain.
231
232
233
234       certmonger_unit_file_t
235
236       -  Set files with the certmonger_unit_file_t type, if you want to treat
237       the files as certmonger unit content.
238
239
240       Paths:
241            /etc/systemd/system/dirsrv.target.wants(/.*)?,       /usr/lib/sys‐
242            temd/system/certmonger.*
243
244
245       certmonger_var_lib_t
246
247       -  Set  files  with the certmonger_var_lib_t type, if you want to store
248       the certmonger files under the /var/lib directory.
249
250
251
252       certmonger_var_run_t
253
254       - Set files with the certmonger_var_run_t type, if you  want  to  store
255       the certmonger files under the /run or /var/run directory.
256
257
258
259       Note:  File context can be temporarily modified with the chcon command.
260       If you want to permanently change the file context you need to use  the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage fcontext can also be used to manipulate default  file  context
267       mappings.
268
269       semanage  permissive  can  also  be used to manipulate whether or not a
270       process type is permissive.
271
272       semanage module can also be used to enable/disable/install/remove  pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1), sepol‐
288       icy(8),    setsebool(8),   certmonger_unconfined_selinux(8),   certmon‐
289       ger_unconfined_selinux(8)
290
291
292
293certmonger                         20-05-05              certmonger_selinux(8)
Impressum