1certmonger_selinux(8)      SELinux Policy certmonger     certmonger_selinux(8)
2
3
4

NAME

6       certmonger_selinux  - Security Enhanced Linux Policy for the certmonger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger processes  via  flexible
11       mandatory access control.
12
13       The  certmonger  processes  execute with the certmonger_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_t
20
21
22

ENTRYPOINTS

24       The  certmonger_t SELinux type can be entered via the certmonger_exec_t
25       file type.
26
27       The default entrypoint paths for the certmonger_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/certmonger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger  policy is very flexible allowing users to setup their cert‐
40       monger processes in as secure a method as possible.
41
42       The following process types are defined for certmonger:
43
44       certmonger_t, certmonger_unconfined_t
45
46       Note: semanage permissive -a certmonger_t  can  be  used  to  make  the
47       process  type  certmonger_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       monger policy is extremely flexible and has several booleans that allow
55       you  to  manipulate the policy and run certmonger with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type certmonger_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       auth_cache_t
73
74            /var/cache/coolkey(/.*)?
75
76       cert_type
77
78
79       certmonger_tmp_t
80
81
82       certmonger_var_lib_t
83
84            /var/lib/certmonger(/.*)?
85
86       certmonger_var_run_t
87
88            /var/run/certmonger.*
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/pcsd-ruby.socket
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       dirsrv_config_t
121
122            /etc/dirsrv(/.*)?
123
124       krb5_host_rcache_t
125
126            /var/tmp/krb5_0.rcache2
127            /var/cache/krb5rcache(/.*)?
128            /var/tmp/nfs_0
129            /var/tmp/DNS_25
130            /var/tmp/host_0
131            /var/tmp/imap_0
132            /var/tmp/HTTP_23
133            /var/tmp/HTTP_48
134            /var/tmp/ldap_55
135            /var/tmp/ldap_487
136            /var/tmp/ldapmap1_0
137
138       krb5_keytab_t
139
140            /var/kerberos/krb5(/.*)?
141            /etc/krb5.keytab
142            /etc/krb5kdc/kadm5.keytab
143            /var/kerberos/krb5kdc/kadm5.keytab
144
145       krb5kdc_conf_t
146
147            /etc/krb5kdc(/.*)?
148            /usr/var/krb5kdc(/.*)?
149            /var/kerberos/krb5kdc(/.*)?
150
151       named_cache_t
152
153            /var/named/data(/.*)?
154            /var/lib/softhsm(/.*)?
155            /var/lib/unbound(/.*)?
156            /var/named/slaves(/.*)?
157            /var/named/dynamic(/.*)?
158            /var/named/chroot/var/tmp(/.*)?
159            /var/named/chroot/var/named/data(/.*)?
160            /var/named/chroot/var/named/slaves(/.*)?
161            /var/named/chroot/var/named/dynamic(/.*)?
162
163       pkcs_slotd_lock_t
164
165            /var/lock/opencryptoki(/.*)?
166
167       pkcs_slotd_tmpfs_t
168
169            /dev/shm/var.lib.opencryptoki.*
170
171       pkcs_slotd_var_lib_t
172
173            /var/lib/opencryptoki(/.*)?
174
175       root_t
176
177            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
178            /
179            /initrd
180
181       systemd_passwd_var_run_t
182
183            /var/run/systemd/ask-password(/.*)?
184            /var/run/systemd/ask-password-block(/.*)?
185
186       systemd_unit_file_type
187
188
189       user_tmp_t
190
191            /dev/shm/mono.*
192            /var/run/user/[^/]+
193            /tmp/.ICE-unix(/.*)?
194            /tmp/.X11-unix(/.*)?
195            /dev/shm/pulse-shm.*
196            /tmp/.X0-lock
197            /var/run/user
198            /tmp/hsperfdata_root
199            /var/tmp/hsperfdata_root
200            /home/[^/]+/tmp
201            /home/[^/]+/.tmp
202            /var/run/user/[0-9]+
203            /tmp/gconfd-[^/]+
204
205

FILE CONTEXTS

207       SELinux requires files to have an extended attribute to define the file
208       type.
209
210       You can see the context of a file using the -Z option to ls
211
212       Policy governs the access  confined  processes  have  to  these  files.
213       SELinux  certmonger  policy  is  very  flexible allowing users to setup
214       their certmonger processes in as secure a method as possible.
215
216       STANDARD FILE CONTEXT
217
218       SELinux defines the file context  types  for  the  certmonger,  if  you
219       wanted  to store files with these types in a diffent paths, you need to
220       execute the semanage command to specify alternate labeling and then use
221       restorecon to put the labels on disk.
222
223       semanage   fcontext   -a  -t  certmonger_tmp_t  '/srv/mycertmonger_con‐
224       tent(/.*)?'
225       restorecon -R -v /srv/mycertmonger_content
226
227       Note: SELinux often uses regular expressions  to  specify  labels  that
228       match multiple files.
229
230       The following file types are defined for certmonger:
231
232
233
234       certmonger_exec_t
235
236       -  Set files with the certmonger_exec_t type, if you want to transition
237       an executable to the certmonger_t domain.
238
239
240
241       certmonger_initrc_exec_t
242
243       - Set files with the certmonger_initrc_exec_t  type,  if  you  want  to
244       transition an executable to the certmonger_initrc_t domain.
245
246
247
248       certmonger_tmp_t
249
250       -  Set files with the certmonger_tmp_t type, if you want to store cert‐
251       monger temporary files in the /tmp directories.
252
253
254
255       certmonger_unconfined_exec_t
256
257       - Set files with the certmonger_unconfined_exec_t type, if you want  to
258       transition an executable to the certmonger_unconfined_t domain.
259
260
261
262       certmonger_unit_file_t
263
264       -  Set files with the certmonger_unit_file_t type, if you want to treat
265       the files as certmonger unit content.
266
267
268       Paths:
269            /etc/systemd/system/dirsrv.target.wants(/.*)?,       /usr/lib/sys‐
270            temd/system/certmonger.*
271
272
273       certmonger_var_lib_t
274
275       -  Set  files  with the certmonger_var_lib_t type, if you want to store
276       the certmonger files under the /var/lib directory.
277
278
279
280       certmonger_var_run_t
281
282       - Set files with the certmonger_var_run_t type, if you  want  to  store
283       the certmonger files under the /run or /var/run directory.
284
285
286
287       Note:  File context can be temporarily modified with the chcon command.
288       If you want to permanently change the file context you need to use  the
289       semanage fcontext command.  This will modify the SELinux labeling data‐
290       base.  You will need to use restorecon to apply the labels.
291
292

COMMANDS

294       semanage fcontext can also be used to manipulate default  file  context
295       mappings.
296
297       semanage  permissive  can  also  be used to manipulate whether or not a
298       process type is permissive.
299
300       semanage module can also be used to enable/disable/install/remove  pol‐
301       icy modules.
302
303       semanage boolean can also be used to manipulate the booleans
304
305
306       system-config-selinux is a GUI tool available to customize SELinux pol‐
307       icy settings.
308
309

AUTHOR

311       This manual page was auto-generated using sepolicy manpage .
312
313

SEE ALSO

315       selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1), sepol‐
316       icy(8),  setsebool(8), certmonger_unconfined_selinux(8), certmonger_un‐
317       confined_selinux(8)
318
319
320
321certmonger                         23-02-03              certmonger_selinux(8)
Impressum