1rhsmcertd_selinux(8)       SELinux Policy rhsmcertd       rhsmcertd_selinux(8)
2
3
4

NAME

6       rhsmcertd_selinux  -  Security  Enhanced Linux Policy for the rhsmcertd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhsmcertd  processes  via  flexible
11       mandatory access control.
12
13       The  rhsmcertd processes execute with the rhsmcertd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhsmcertd_t
20
21
22

ENTRYPOINTS

24       The  rhsmcertd_t  SELinux  type can be entered via the rhsmcertd_exec_t
25       file type.
26
27       The default entrypoint paths for the rhsmcertd_t domain are the follow‐
28       ing:
29
30       /usr/bin/rhsmcertd, /usr/libexec/rhsmd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rhsmcertd  policy  is very flexible allowing users to setup their rhsm‐
40       certd processes in as secure a method as possible.
41
42       The following process types are defined for rhsmcertd:
43
44       rhsmcertd_t
45
46       Note: semanage permissive -a  rhsmcertd_t  can  be  used  to  make  the
47       process  type  rhsmcertd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  rhsm‐
54       certd policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run rhsmcertd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Enabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux process type rhsmcertd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cert_t
87
88            /etc/(letsencrypt|certbot)/(live|archive)(/.*)?
89            /etc/pki(/.*)?
90            /etc/ssl(/.*)?
91            /etc/ipa/nssdb(/.*)?
92            /etc/httpd/alias(/.*)?
93            /etc/docker/certs.d(/.*)?
94            /usr/share/ssl/certs(/.*)?
95            /var/lib/letsencrypt(/.*)?
96            /usr/share/ssl/private(/.*)?
97            /var/named/chroot/etc/pki(/.*)?
98            /usr/share/ca-certificates(/.*)?
99            /usr/share/pki/ca-certificates(/.*)?
100            /usr/share/pki/ca-trust-source(/.*)?
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/pcsd-ruby.socket
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       rhnsd_conf_t
133
134            /etc/sysconfig/rhn(/.*)?
135
136       rhsmcertd_config_t
137
138            /etc/rhsm(/.*)?
139
140       rhsmcertd_lock_t
141
142            /var/lock/subsys/rhsmcertd
143
144       rhsmcertd_log_t
145
146            /var/log/rhsm(/.*)?
147
148       rhsmcertd_tmp_t
149
150
151       rhsmcertd_var_lib_t
152
153            /var/lib/rhsm(/.*)?
154
155       rhsmcertd_var_run_t
156
157            /var/run/rhsm(/.*)?
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165       rpm_var_cache_t
166
167            /var/cache/dnf(/.*)?
168            /var/cache/yum(/.*)?
169            /var/spool/up2date(/.*)?
170            /var/cache/PackageKit(/.*)?
171
172       rpm_var_lib_t
173
174            /var/lib/dnf(/.*)?
175            /var/lib/rpm(/.*)?
176            /var/lib/yum(/.*)?
177            /var/lib/PackageKit(/.*)?
178            /var/lib/alternatives(/.*)?
179            /var/lib/rpmrebuilddb.*(/.*)?
180
181       rtas_errd_var_lock_t
182
183            /var/lock/.*librtas
184            /var/lock/subsys/rtas_errd
185
186       var_lock_t
187
188            /run/lock(/.*)?
189            /var/lock
190            /var/lock
191
192

FILE CONTEXTS

194       SELinux requires files to have an extended attribute to define the file
195       type.
196
197       You can see the context of a file using the -Z option to ls
198
199       Policy governs the access  confined  processes  have  to  these  files.
200       SELinux rhsmcertd policy is very flexible allowing users to setup their
201       rhsmcertd processes in as secure a method as possible.
202
203       STANDARD FILE CONTEXT
204
205       SELinux defines the file context types for the rhsmcertd, if you wanted
206       to store files with these types in a diffent paths, you need to execute
207       the semanage command to sepecify alternate labeling and  then  use  re‐
208       storecon to put the labels on disk.
209
210       semanage   fcontext  -a  -t  rhsmcertd_config_t  '/srv/myrhsmcertd_con‐
211       tent(/.*)?'
212       restorecon -R -v /srv/myrhsmcertd_content
213
214       Note: SELinux often uses regular expressions  to  specify  labels  that
215       match multiple files.
216
217       The following file types are defined for rhsmcertd:
218
219
220
221       rhsmcertd_config_t
222
223       -  Set files with the rhsmcertd_config_t type, if you want to treat the
224       files as rhsmcertd configuration data, usually stored  under  the  /etc
225       directory.
226
227
228
229       rhsmcertd_exec_t
230
231       -  Set  files with the rhsmcertd_exec_t type, if you want to transition
232       an executable to the rhsmcertd_t domain.
233
234
235       Paths:
236            /usr/bin/rhsmcertd, /usr/libexec/rhsmd
237
238
239       rhsmcertd_initrc_exec_t
240
241       - Set files with the rhsmcertd_initrc_exec_t type, if you want to tran‐
242       sition an executable to the rhsmcertd_initrc_t domain.
243
244
245
246       rhsmcertd_lock_t
247
248       -  Set  files  with the rhsmcertd_lock_t type, if you want to treat the
249       files as rhsmcertd lock data, stored under the /var/lock directory
250
251
252
253       rhsmcertd_log_t
254
255       - Set files with the rhsmcertd_log_t type, if you  want  to  treat  the
256       data  as  rhsmcertd  log data, usually stored under the /var/log direc‐
257       tory.
258
259
260
261       rhsmcertd_tmp_t
262
263       - Set files with the rhsmcertd_tmp_t type, if you want to  store  rhsm‐
264       certd temporary files in the /tmp directories.
265
266
267
268       rhsmcertd_var_lib_t
269
270       - Set files with the rhsmcertd_var_lib_t type, if you want to store the
271       rhsmcertd files under the /var/lib directory.
272
273
274
275       rhsmcertd_var_run_t
276
277       - Set files with the rhsmcertd_var_run_t type, if you want to store the
278       rhsmcertd files under the /run or /var/run directory.
279
280
281
282       Note:  File context can be temporarily modified with the chcon command.
283       If you want to permanently change the file context you need to use  the
284       semanage fcontext command.  This will modify the SELinux labeling data‐
285       base.  You will need to use restorecon to apply the labels.
286
287

COMMANDS

289       semanage fcontext can also be used to manipulate default  file  context
290       mappings.
291
292       semanage  permissive  can  also  be used to manipulate whether or not a
293       process type is permissive.
294
295       semanage module can also be used to enable/disable/install/remove  pol‐
296       icy modules.
297
298       semanage boolean can also be used to manipulate the booleans
299
300
301       system-config-selinux is a GUI tool available to customize SELinux pol‐
302       icy settings.
303
304

AUTHOR

306       This manual page was auto-generated using sepolicy manpage .
307
308

SEE ALSO

310       selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
311       icy(8), setsebool(8)
312
313
314
315rhsmcertd                          21-06-09               rhsmcertd_selinux(8)
Impressum