1certmonger_selinux(8)      SELinux Policy certmonger     certmonger_selinux(8)
2
3
4

NAME

6       certmonger_selinux  - Security Enhanced Linux Policy for the certmonger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the certmonger processes  via  flexible
11       mandatory access control.
12
13       The  certmonger  processes  execute with the certmonger_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep certmonger_t
20
21
22

ENTRYPOINTS

24       The  certmonger_t SELinux type can be entered via the certmonger_exec_t
25       file type.
26
27       The default entrypoint paths for the certmonger_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/certmonger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       certmonger  policy is very flexible allowing users to setup their cert‐
40       monger processes in as secure a method as possible.
41
42       The following process types are defined for certmonger:
43
44       certmonger_t, certmonger_unconfined_t
45
46       Note: semanage permissive -a certmonger_t  can  be  used  to  make  the
47       process  type  certmonger_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  cert‐
54       monger policy is extremely flexible and has several booleans that allow
55       you  to  manipulate the policy and run certmonger with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type certmonger_t can manage files labeled with the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       auth_cache_t
88
89            /var/cache/coolkey(/.*)?
90
91       cert_type
92
93
94       certmonger_tmp_t
95
96
97       certmonger_var_lib_t
98
99            /var/lib/certmonger(/.*)?
100
101       certmonger_var_run_t
102
103            /var/run/certmonger.*
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/pcsd-ruby.socket
128            /var/run/corosync-qnetd(/.*)?
129            /var/run/corosync-qdevice(/.*)?
130            /var/run/corosync.pid
131            /var/run/cpglockd.pid
132            /var/run/rgmanager.pid
133            /var/run/cluster/rgmanager.sk
134
135       dirsrv_config_t
136
137            /etc/dirsrv(/.*)?
138
139       krb5_host_rcache_t
140
141            /var/tmp/krb5_0.rcache2
142            /var/cache/krb5rcache(/.*)?
143            /var/tmp/nfs_0
144            /var/tmp/DNS_25
145            /var/tmp/host_0
146            /var/tmp/imap_0
147            /var/tmp/HTTP_23
148            /var/tmp/HTTP_48
149            /var/tmp/ldap_55
150            /var/tmp/ldap_487
151            /var/tmp/ldapmap1_0
152
153       krb5_keytab_t
154
155            /var/kerberos/krb5(/.*)?
156            /etc/krb5.keytab
157            /etc/krb5kdc/kadm5.keytab
158            /var/kerberos/krb5kdc/kadm5.keytab
159
160       krb5kdc_conf_t
161
162            /etc/krb5kdc(/.*)?
163            /usr/var/krb5kdc(/.*)?
164            /var/kerberos/krb5kdc(/.*)?
165
166       named_cache_t
167
168            /var/named/data(/.*)?
169            /var/lib/softhsm(/.*)?
170            /var/lib/unbound(/.*)?
171            /var/named/slaves(/.*)?
172            /var/named/dynamic(/.*)?
173            /var/named/chroot/var/tmp(/.*)?
174            /var/named/chroot/var/named/data(/.*)?
175            /var/named/chroot/var/named/slaves(/.*)?
176            /var/named/chroot/var/named/dynamic(/.*)?
177
178       pkcs_slotd_lock_t
179
180            /var/lock/opencryptoki(/.*)?
181
182       pkcs_slotd_tmpfs_t
183
184            /dev/shm/var.lib.opencryptoki.*
185
186       pkcs_slotd_var_lib_t
187
188            /var/lib/opencryptoki(/.*)?
189
190       root_t
191
192            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
193            /
194            /initrd
195
196       systemd_passwd_var_run_t
197
198            /var/run/systemd/ask-password(/.*)?
199            /var/run/systemd/ask-password-block(/.*)?
200
201       systemd_unit_file_type
202
203
204       user_tmp_t
205
206            /dev/shm/mono.*
207            /var/run/user/[^/]+
208            /tmp/.ICE-unix(/.*)?
209            /tmp/.X11-unix(/.*)?
210            /dev/shm/pulse-shm.*
211            /tmp/.X0-lock
212            /var/run/user
213            /tmp/hsperfdata_root
214            /var/tmp/hsperfdata_root
215            /home/[^/]+/tmp
216            /home/[^/]+/.tmp
217            /var/run/user/[0-9]+
218            /tmp/gconfd-[^/]+
219
220

FILE CONTEXTS

222       SELinux requires files to have an extended attribute to define the file
223       type.
224
225       You can see the context of a file using the -Z option to ls
226
227       Policy  governs  the  access  confined  processes  have to these files.
228       SELinux certmonger policy is very  flexible  allowing  users  to  setup
229       their certmonger processes in as secure a method as possible.
230
231       STANDARD FILE CONTEXT
232
233       SELinux  defines  the  file  context  types  for the certmonger, if you
234       wanted to store files with these types in a different paths,  you  need
235       to  execute the semanage command to specify alternate labeling and then
236       use restorecon to put the labels on disk.
237
238       semanage  fcontext  -a   -t   certmonger_exec_t   '/srv/certmonger/con‐
239       tent(/.*)?'
240       restorecon -R -v /srv/mycertmonger_content
241
242       Note:  SELinux  often  uses  regular expressions to specify labels that
243       match multiple files.
244
245       The following file types are defined for certmonger:
246
247
248
249       certmonger_exec_t
250
251       - Set files with the certmonger_exec_t type, if you want to  transition
252       an executable to the certmonger_t domain.
253
254
255
256       certmonger_initrc_exec_t
257
258       -  Set  files  with  the  certmonger_initrc_exec_t type, if you want to
259       transition an executable to the certmonger_initrc_t domain.
260
261
262
263       certmonger_tmp_t
264
265       - Set files with the certmonger_tmp_t type, if you want to store  cert‐
266       monger temporary files in the /tmp directories.
267
268
269
270       certmonger_unconfined_exec_t
271
272       -  Set files with the certmonger_unconfined_exec_t type, if you want to
273       transition an executable to the certmonger_unconfined_t domain.
274
275
276
277       certmonger_unit_file_t
278
279       - Set files with the certmonger_unit_file_t type, if you want to  treat
280       the files as certmonger unit content.
281
282
283       Paths:
284            /etc/systemd/system/dirsrv.target.wants(/.*)?,       /usr/lib/sys‐
285            temd/system/certmonger.*
286
287
288       certmonger_var_lib_t
289
290       - Set files with the certmonger_var_lib_t type, if you  want  to  store
291       the certmonger files under the /var/lib directory.
292
293
294
295       certmonger_var_run_t
296
297       -  Set  files  with the certmonger_var_run_t type, if you want to store
298       the certmonger files under the /run or /var/run directory.
299
300
301
302       Note: File context can be temporarily modified with the chcon  command.
303       If  you want to permanently change the file context you need to use the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage  fcontext  can also be used to manipulate default file context
310       mappings.
311
312       semanage permissive can also be used to manipulate  whether  or  not  a
313       process type is permissive.
314
315       semanage  module can also be used to enable/disable/install/remove pol‐
316       icy modules.
317
318       semanage boolean can also be used to manipulate the booleans
319
320
321       system-config-selinux is a GUI tool available to customize SELinux pol‐
322       icy settings.
323
324

AUTHOR

326       This manual page was auto-generated using sepolicy manpage .
327
328

SEE ALSO

330       selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1), sepol‐
331       icy(8), setsebool(8), certmonger_unconfined_selinux(8),  certmonger_un‐
332       confined_selinux(8)
333
334
335
336certmonger                         23-10-20              certmonger_selinux(8)
Impressum