certmonger_selinux - Man Page

Security Enhanced Linux Policy for the certmonger processes

Description

Security-Enhanced Linux secures the certmonger processes via flexible mandatory access control.

The certmonger processes execute with the certmonger_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep certmonger_t

Entrypoints

The certmonger_t SELinux type can be entered via the certmonger_exec_t file type.

The default entrypoint paths for the certmonger_t domain are the following:

/usr/bin/certmonger

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux certmonger policy is very flexible allowing users to setup their certmonger processes in as secure a method as possible.

The following process types are defined for certmonger:

certmonger_t, certmonger_unconfined_t

Note: semanage permissive -a certmonger_t can be used to make the process type certmonger_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  certmonger policy is extremely flexible and has several booleans that allow you to manipulate the policy and run certmonger with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type certmonger_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

auth_cache_t

/var/cache/coolkey(/.*)?

cert_type

certmonger_tmp_t

certmonger_var_lib_t

/var/lib/certmonger(/.*)?

certmonger_var_run_t

/run/certmonger.*

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

dirsrv_config_t

/etc/dirsrv(/.*)?

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

krb5_keytab_t

/var/kerberos/krb5(/.*)?
/etc/krb5.keytab
/etc/krb5kdc/kadm5.keytab
/var/kerberos/krb5kdc/kadm5.keytab

krb5kdc_conf_t

/etc/krb5kdc(/.*)?
/usr/var/krb5kdc(/.*)?
/var/kerberos/krb5kdc(/.*)?

named_cache_t

/var/named/data(/.*)?
/var/lib/softhsm(/.*)?
/var/lib/unbound(/.*)?
/var/named/slaves(/.*)?
/var/named/dynamic(/.*)?
/var/named/chroot/var/tmp(/.*)?
/var/named/chroot/var/named/data(/.*)?
/var/named/chroot/var/named/slaves(/.*)?
/var/named/chroot/var/named/dynamic(/.*)?

pkcs_slotd_lock_t

/run/lock/opencryptoki(/.*)?

pkcs_slotd_tmpfs_t

/dev/shm/var.lib.opencryptoki.*

pkcs_slotd_var_lib_t

/var/lib/opencryptoki(/.*)?

root_t

/sysroot/.aleph-version.json
/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

systemd_passwd_var_run_t

/run/systemd/ask-password(/.*)?
/run/systemd/ask-password-block(/.*)?

systemd_unit_file_type

user_tmp_t

/run/user/[^/]+
/dev/shm/mono.*
/tmp/.ICE-unix(/.*)?
/tmp/.X11-unix(/.*)?
/dev/shm/pulse-shm.*
/run/user
/tmp/.X0-lock
/tmp/hsperfdata_root
/var/tmp/hsperfdata_root
/home/[^/]+/tmp
/home/[^/]+/.tmp
/run/user/[0-9]+
/tmp/gconfd-[^/]+

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux certmonger policy is very flexible allowing users to setup their certmonger processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the certmonger, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t certmonger_exec_t '/srv/certmonger/content(/.*)?'
restorecon -R -v /srv/mycertmonger_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for certmonger:

certmonger_exec_t

- Set files with the certmonger_exec_t type, if you want to transition an executable to the certmonger_t domain.

certmonger_initrc_exec_t

- Set files with the certmonger_initrc_exec_t type, if you want to transition an executable to the certmonger_initrc_t domain.

certmonger_tmp_t

- Set files with the certmonger_tmp_t type, if you want to store certmonger temporary files in the /tmp directories.

certmonger_unconfined_exec_t

- Set files with the certmonger_unconfined_exec_t type, if you want to transition an executable to the certmonger_unconfined_t domain.

certmonger_unit_file_t

- Set files with the certmonger_unit_file_t type, if you want to treat the files as certmonger unit content.

Paths:

/etc/systemd/system/dirsrv.target.wants(/.*)?, /usr/lib/systemd/system/certmonger.*

certmonger_var_lib_t

- Set files with the certmonger_var_lib_t type, if you want to store the certmonger files under the /var/lib directory.

certmonger_var_run_t

- Set files with the certmonger_var_run_t type, if you want to store the certmonger files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), certmonger(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), certmonger_unconfined_selinux(8), certmonger_unconfined_selinux(8)

Referenced By

certmonger(8), certmonger.conf(5), certmonger-dogtag-ipa-renew-agent-submit(8), certmonger-dogtag-submit(8), certmonger-ipa-submit(8), certmonger-local-submit(8), certmonger-scep-submit(8), getcert(1), getcert-add-ca(1), getcert-add-scep-ca(1), getcert-list(1), getcert-list-cas(1), getcert-modify-ca(1), getcert-refresh(1), getcert-refresh-ca(1), getcert-rekey(1), getcert-remove-ca(1), getcert-request(1), getcert-resubmit(1), getcert-start-tracking(1), getcert-status(1), getcert-stop-tracking(1), ipa-getcert(1), local-getcert(1), selfsign-getcert(1).

24-12-02 SELinux Policy certmonger