1certmonger_selinux(8)      SELinux Policy certmonger     certmonger_selinux(8)
2
3
4

NAME

6       certmonger_selinux  - Security Enhanced Linux Policy for the certmonger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger processes  via  flexible
11       mandatory access control.
12
13       The  certmonger  processes  execute with the certmonger_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_t
20
21
22

ENTRYPOINTS

24       The  certmonger_t SELinux type can be entered via the certmonger_exec_t
25       file type.
26
27       The default entrypoint paths for the certmonger_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/certmonger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger  policy is very flexible allowing users to setup their cert‐
40       monger processes in as secure a method as possible.
41
42       The following process types are defined for certmonger:
43
44       certmonger_t, certmonger_unconfined_t
45
46       Note: semanage permissive -a certmonger_t  can  be  used  to  make  the
47       process  type  certmonger_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       monger policy is extremely flexible and has several booleans that allow
55       you  to  manipulate the policy and run certmonger with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type certmonger_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       auth_cache_t
73
74            /var/cache/coolkey(/.*)?
75
76       cert_type
77
78
79       certmonger_tmp_t
80
81
82       certmonger_var_lib_t
83
84            /var/lib/certmonger(/.*)?
85
86       certmonger_var_run_t
87
88            /var/run/certmonger.*
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/pcsd-ruby.socket
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       cockpit_var_run_t
121
122            /var/run/cockpit(/.*)?
123            /var/run/cockpit-ws(/.*)?
124
125       dirsrv_config_t
126
127            /etc/dirsrv(/.*)?
128
129       ipa_log_t
130
131            /var/log/ipa(/.*)?
132            /var/log/ipareplica-conncheck.log.*
133
134       ipa_var_lib_t
135
136            /var/lib/ipa(/.*)?
137
138       ipa_var_run_t
139
140            /var/run/ipa(/.*)?
141
142       krb5_host_rcache_t
143
144            /var/tmp/krb5_0.rcache2
145            /var/cache/krb5rcache(/.*)?
146            /var/tmp/nfs_0
147            /var/tmp/DNS_25
148            /var/tmp/host_0
149            /var/tmp/imap_0
150            /var/tmp/HTTP_23
151            /var/tmp/HTTP_48
152            /var/tmp/ldap_55
153            /var/tmp/ldap_487
154            /var/tmp/ldapmap1_0
155
156       krb5_keytab_t
157
158            /var/kerberos/krb5(/.*)?
159            /etc/krb5.keytab
160            /etc/krb5kdc/kadm5.keytab
161            /var/kerberos/krb5kdc/kadm5.keytab
162
163       krb5kdc_conf_t
164
165            /etc/krb5kdc(/.*)?
166            /usr/var/krb5kdc(/.*)?
167            /var/kerberos/krb5kdc(/.*)?
168
169       named_cache_t
170
171            /var/named/data(/.*)?
172            /var/lib/softhsm(/.*)?
173            /var/lib/unbound(/.*)?
174            /var/named/slaves(/.*)?
175            /var/named/dynamic(/.*)?
176            /var/named/chroot/var/tmp(/.*)?
177            /var/named/chroot/var/named/data(/.*)?
178            /var/named/chroot/var/named/slaves(/.*)?
179            /var/named/chroot/var/named/dynamic(/.*)?
180
181       pkcs_slotd_lock_t
182
183            /var/lock/opencryptoki(/.*)?
184
185       pkcs_slotd_tmpfs_t
186
187            /dev/shm/var.lib.opencryptoki.*
188
189       pkcs_slotd_var_lib_t
190
191            /var/lib/opencryptoki(/.*)?
192
193       root_t
194
195            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
196            /
197            /initrd
198
199       systemd_passwd_var_run_t
200
201            /var/run/systemd/ask-password(/.*)?
202            /var/run/systemd/ask-password-block(/.*)?
203
204       systemd_unit_file_type
205
206
207       user_tmp_t
208
209            /dev/shm/mono.*
210            /var/run/user/[^/]+
211            /tmp/.ICE-unix(/.*)?
212            /tmp/.X11-unix(/.*)?
213            /dev/shm/pulse-shm.*
214            /tmp/.X0-lock
215            /var/run/user
216            /tmp/hsperfdata_root
217            /var/tmp/hsperfdata_root
218            /home/[^/]+/tmp
219            /home/[^/]+/.tmp
220            /var/run/user/[0-9]+
221            /tmp/gconfd-[^/]+
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy governs the access  confined  processes  have  to  these  files.
231       SELinux  certmonger  policy  is  very  flexible allowing users to setup
232       their certmonger processes in as secure a method as possible.
233
234       STANDARD FILE CONTEXT
235
236       SELinux defines the file context  types  for  the  certmonger,  if  you
237       wanted  to store files with these types in a diffent paths, you need to
238       execute the semanage command to specify alternate labeling and then use
239       restorecon to put the labels on disk.
240
241       semanage   fcontext   -a  -t  certmonger_tmp_t  '/srv/mycertmonger_con‐
242       tent(/.*)?'
243       restorecon -R -v /srv/mycertmonger_content
244
245       Note: SELinux often uses regular expressions  to  specify  labels  that
246       match multiple files.
247
248       The following file types are defined for certmonger:
249
250
251
252       certmonger_exec_t
253
254       -  Set files with the certmonger_exec_t type, if you want to transition
255       an executable to the certmonger_t domain.
256
257
258
259       certmonger_initrc_exec_t
260
261       - Set files with the certmonger_initrc_exec_t  type,  if  you  want  to
262       transition an executable to the certmonger_initrc_t domain.
263
264
265
266       certmonger_tmp_t
267
268       -  Set files with the certmonger_tmp_t type, if you want to store cert‐
269       monger temporary files in the /tmp directories.
270
271
272
273       certmonger_unconfined_exec_t
274
275       - Set files with the certmonger_unconfined_exec_t type, if you want  to
276       transition an executable to the certmonger_unconfined_t domain.
277
278
279
280       certmonger_unit_file_t
281
282       -  Set files with the certmonger_unit_file_t type, if you want to treat
283       the files as certmonger unit content.
284
285
286       Paths:
287            /etc/systemd/system/dirsrv.target.wants(/.*)?,       /usr/lib/sys‐
288            temd/system/certmonger.*
289
290
291       certmonger_var_lib_t
292
293       -  Set  files  with the certmonger_var_lib_t type, if you want to store
294       the certmonger files under the /var/lib directory.
295
296
297
298       certmonger_var_run_t
299
300       - Set files with the certmonger_var_run_t type, if you  want  to  store
301       the certmonger files under the /run or /var/run directory.
302
303
304
305       Note:  File context can be temporarily modified with the chcon command.
306       If you want to permanently change the file context you need to use  the
307       semanage fcontext command.  This will modify the SELinux labeling data‐
308       base.  You will need to use restorecon to apply the labels.
309
310

COMMANDS

312       semanage fcontext can also be used to manipulate default  file  context
313       mappings.
314
315       semanage  permissive  can  also  be used to manipulate whether or not a
316       process type is permissive.
317
318       semanage module can also be used to enable/disable/install/remove  pol‐
319       icy modules.
320
321       semanage boolean can also be used to manipulate the booleans
322
323
324       system-config-selinux is a GUI tool available to customize SELinux pol‐
325       icy settings.
326
327

AUTHOR

329       This manual page was auto-generated using sepolicy manpage .
330
331

SEE ALSO

333       selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1), sepol‐
334       icy(8),  setsebool(8), certmonger_unconfined_selinux(8), certmonger_un‐
335       confined_selinux(8)
336
337
338
339certmonger                         22-05-27              certmonger_selinux(8)
Impressum