rhsmcertd_selinux - Man Page

Security Enhanced Linux Policy for the rhsmcertd processes

Description

Security-Enhanced Linux secures the rhsmcertd processes via flexible mandatory access control.

The rhsmcertd processes execute with the rhsmcertd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep rhsmcertd_t

Entrypoints

The rhsmcertd_t SELinux type can be entered via the rhsmcertd_exec_t file type.

The default entrypoint paths for the rhsmcertd_t domain are the following:

/usr/bin/rhsmcertd, /usr/libexec/rhsmd, /usr/libexec/rhsm-service, /usr/libexec/rhsm-facts-service

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux rhsmcertd policy is very flexible allowing users to setup their rhsmcertd processes in as secure a method as possible.

The following process types are defined for rhsmcertd:

rhsmcertd_t

Note: semanage permissive -a rhsmcertd_t can be used to make the process type rhsmcertd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  rhsmcertd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run rhsmcertd with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

Managed Files

The SELinux process type rhsmcertd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cert_t

/etc/(letsencrypt|certbot)/(live|archive)(/.*)?
/etc/pki(/.*)?
/etc/ssl(/.*)?
/etc/ipa/nssdb(/.*)?
/etc/httpd/alias(/.*)?
/etc/docker/certs.d(/.*)?
/usr/share/ssl/certs(/.*)?
/var/lib/letsencrypt(/.*)?
/usr/share/ssl/private(/.*)?
/var/named/chroot/etc/pki(/.*)?
/usr/share/ca-certificates(/.*)?
/usr/share/pki/ca-certificates(/.*)?
/usr/share/pki/ca-trust-source(/.*)?

cloud_what_var_cache_t

/var/cache/cloud-what(/.*)?

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

rhnsd_conf_t

/etc/sysconfig/rhn(/.*)?

rhsmcertd_config_t

/etc/rhsm(/.*)?

rhsmcertd_lock_t

/run/lock/subsys/rhsmcertd

rhsmcertd_log_t

/var/log/rhsm(/.*)?

rhsmcertd_tmp_t

rhsmcertd_tmpfs_t

rhsmcertd_var_lib_t

/var/lib/rhsm(/.*)?

rhsmcertd_var_run_t

/run/rhsm(/.*)?

root_t

/sysroot/.aleph-version.json
/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

rpm_log_t

/var/log/dnf.log.*
/var/log/dnf.rpm.log.*
/var/log/dnf.librepo.log.*
/var/log/hawkey.*
/var/log/up2date.*
/var/log/yum.log.*

rpm_var_cache_t

/var/cache/dnf(/.*)?
/var/cache/yum(/.*)?
/var/spool/up2date(/.*)?
/var/cache/PackageKit(/.*)?

rpm_var_lib_t

/var/lib/dnf(/.*)?
/var/lib/rpm(/.*)?
/var/lib/yum(/.*)?
/var/lib/PackageKit(/.*)?
/usr/lib/sysimage/rpm(/.*)?
/var/lib/alternatives(/.*)?
/var/lib/rpmrebuilddb.*(/.*)?

rtas_errd_var_lock_t

/run/lock/.*librtas
/run/lock/subsys/rtas_errd

var_lock_t

/run/lock
/run/lock

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux rhsmcertd policy is very flexible allowing users to setup their rhsmcertd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the rhsmcertd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t rhsmcertd_exec_t '/srv/rhsmcertd/content(/.*)?'
restorecon -R -v /srv/myrhsmcertd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for rhsmcertd:

rhsmcertd_config_t

- Set files with the rhsmcertd_config_t type, if you want to treat the files as rhsmcertd configuration data, usually stored under the /etc directory.

rhsmcertd_exec_t

- Set files with the rhsmcertd_exec_t type, if you want to transition an executable to the rhsmcertd_t domain.

Paths:

/usr/bin/rhsmcertd, /usr/libexec/rhsmd, /usr/libexec/rhsm-service, /usr/libexec/rhsm-facts-service

rhsmcertd_initrc_exec_t

- Set files with the rhsmcertd_initrc_exec_t type, if you want to transition an executable to the rhsmcertd_initrc_t domain.

rhsmcertd_lock_t

- Set files with the rhsmcertd_lock_t type, if you want to treat the files as rhsmcertd lock data, stored under the /var/lock directory

rhsmcertd_log_t

- Set files with the rhsmcertd_log_t type, if you want to treat the data as rhsmcertd log data, usually stored under the /var/log directory.

rhsmcertd_tmp_t

- Set files with the rhsmcertd_tmp_t type, if you want to store rhsmcertd temporary files in the /tmp directories.

rhsmcertd_tmpfs_t

- Set files with the rhsmcertd_tmpfs_t type, if you want to store rhsmcertd files on a tmpfs file system.

rhsmcertd_var_lib_t

- Set files with the rhsmcertd_var_lib_t type, if you want to store the rhsmcertd files under the /var/lib directory.

rhsmcertd_var_run_t

- Set files with the rhsmcertd_var_run_t type, if you want to store the rhsmcertd files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), rhsmcertd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-12-02 SELinux Policy rhsmcertd