1rhsmcertd_selinux(8)       SELinux Policy rhsmcertd       rhsmcertd_selinux(8)
2
3
4

NAME

6       rhsmcertd_selinux  -  Security  Enhanced Linux Policy for the rhsmcertd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the rhsmcertd  processes  via  flexible
11       mandatory access control.
12
13       The  rhsmcertd processes execute with the rhsmcertd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rhsmcertd_t
20
21
22

ENTRYPOINTS

24       The  rhsmcertd_t  SELinux  type can be entered via the rhsmcertd_exec_t
25       file type.
26
27       The default entrypoint paths for the rhsmcertd_t domain are the follow‐
28       ing:
29
30       /usr/bin/rhsmcertd,    /usr/libexec/rhsmd,   /usr/libexec/rhsm-service,
31       /usr/libexec/rhsm-facts-service
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       rhsmcertd policy is very flexible allowing users to setup  their  rhsm‐
41       certd processes in as secure a method as possible.
42
43       The following process types are defined for rhsmcertd:
44
45       rhsmcertd_t
46
47       Note:  semanage  permissive  -a  rhsmcertd_t  can  be  used to make the
48       process type rhsmcertd_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   rhsm‐
55       certd  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run rhsmcertd with the tightest access
57       possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Enabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type rhsmcertd_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cert_t
88
89            /etc/(letsencrypt|certbot)/(live|archive)(/.*)?
90            /etc/pki(/.*)?
91            /etc/ssl(/.*)?
92            /etc/ipa/nssdb(/.*)?
93            /etc/httpd/alias(/.*)?
94            /etc/docker/certs.d(/.*)?
95            /usr/share/ssl/certs(/.*)?
96            /var/lib/letsencrypt(/.*)?
97            /usr/share/ssl/private(/.*)?
98            /var/named/chroot/etc/pki(/.*)?
99            /usr/share/ca-certificates(/.*)?
100            /usr/share/pki/ca-certificates(/.*)?
101            /usr/share/pki/ca-trust-source(/.*)?
102
103       cloud_what_var_cache_t
104
105            /var/cache/cloud-what(/.*)?
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/pcsd-ruby.socket
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       rhnsd_conf_t
138
139            /etc/sysconfig/rhn(/.*)?
140
141       rhsmcertd_config_t
142
143            /etc/rhsm(/.*)?
144
145       rhsmcertd_lock_t
146
147            /var/lock/subsys/rhsmcertd
148
149       rhsmcertd_log_t
150
151            /var/log/rhsm(/.*)?
152
153       rhsmcertd_tmp_t
154
155
156       rhsmcertd_var_lib_t
157
158            /var/lib/rhsm(/.*)?
159
160       rhsmcertd_var_run_t
161
162            /var/run/rhsm(/.*)?
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170       rpm_var_cache_t
171
172            /var/cache/dnf(/.*)?
173            /var/cache/yum(/.*)?
174            /var/spool/up2date(/.*)?
175            /var/cache/PackageKit(/.*)?
176
177       rpm_var_lib_t
178
179            /var/lib/dnf(/.*)?
180            /var/lib/rpm(/.*)?
181            /var/lib/yum(/.*)?
182            /var/lib/PackageKit(/.*)?
183            /var/lib/alternatives(/.*)?
184            /var/lib/rpmrebuilddb.*(/.*)?
185
186       rtas_errd_var_lock_t
187
188            /var/lock/.*librtas
189            /var/lock/subsys/rtas_errd
190
191       var_lock_t
192
193            /run/lock(/.*)?
194            /var/lock
195            /var/lock
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy  governs  the  access  confined  processes  have to these files.
205       SELinux rhsmcertd policy is very flexible allowing users to setup their
206       rhsmcertd processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux defines the file context types for the rhsmcertd, if you wanted
211       to store files with these types in a diffent paths, you need to execute
212       the  semanage  command  to  specify alternate labeling and then use re‐
213       storecon to put the labels on disk.
214
215       semanage  fcontext  -a  -t  rhsmcertd_config_t   '/srv/myrhsmcertd_con‐
216       tent(/.*)?'
217       restorecon -R -v /srv/myrhsmcertd_content
218
219       Note:  SELinux  often  uses  regular expressions to specify labels that
220       match multiple files.
221
222       The following file types are defined for rhsmcertd:
223
224
225
226       rhsmcertd_config_t
227
228       - Set files with the rhsmcertd_config_t type, if you want to treat  the
229       files  as  rhsmcertd  configuration data, usually stored under the /etc
230       directory.
231
232
233
234       rhsmcertd_exec_t
235
236       - Set files with the rhsmcertd_exec_t type, if you want  to  transition
237       an executable to the rhsmcertd_t domain.
238
239
240       Paths:
241            /usr/bin/rhsmcertd, /usr/libexec/rhsmd, /usr/libexec/rhsm-service,
242            /usr/libexec/rhsm-facts-service
243
244
245       rhsmcertd_initrc_exec_t
246
247       - Set files with the rhsmcertd_initrc_exec_t type, if you want to tran‐
248       sition an executable to the rhsmcertd_initrc_t domain.
249
250
251
252       rhsmcertd_lock_t
253
254       -  Set  files  with the rhsmcertd_lock_t type, if you want to treat the
255       files as rhsmcertd lock data, stored under the /var/lock directory
256
257
258
259       rhsmcertd_log_t
260
261       - Set files with the rhsmcertd_log_t type, if you  want  to  treat  the
262       data  as  rhsmcertd  log data, usually stored under the /var/log direc‐
263       tory.
264
265
266
267       rhsmcertd_tmp_t
268
269       - Set files with the rhsmcertd_tmp_t type, if you want to  store  rhsm‐
270       certd temporary files in the /tmp directories.
271
272
273
274       rhsmcertd_var_lib_t
275
276       - Set files with the rhsmcertd_var_lib_t type, if you want to store the
277       rhsmcertd files under the /var/lib directory.
278
279
280
281       rhsmcertd_var_run_t
282
283       - Set files with the rhsmcertd_var_run_t type, if you want to store the
284       rhsmcertd files under the /run or /var/run directory.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
317       icy(8), setsebool(8)
318
319
320
321rhsmcertd                          21-11-19               rhsmcertd_selinux(8)
Impressum