1gssd_selinux(8)               SELinux Policy gssd              gssd_selinux(8)
2
3
4

NAME

6       gssd_selinux - Security Enhanced Linux Policy for the gssd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gssd processes via flexible manda‐
10       tory access control.
11
12       The gssd processes execute with the gssd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gssd_t
19
20
21

ENTRYPOINTS

23       The gssd_t SELinux type can be entered via the gssd_exec_t file type.
24
25       The default entrypoint paths for the gssd_t domain are the following:
26
27       /usr/sbin/rpc.gssd, /usr/sbin/rpc.svcgssd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gssd policy is very flexible allowing users to setup  their  gssd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gssd:
40
41       gssd_t
42
43       Note:  semanage  permissive  -a  gssd_t can be used to make the process
44       type gssd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gssd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gssd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want to allow gssd to read temp directory.  For access to ker‐
86       beros tgt, you must turn on the allow_gssd_read_tmp boolean. Enabled by
87       default.
88
89       setsebool -P allow_gssd_read_tmp 1
90
91
92
93       If  you  want  to allow confined applications to run with kerberos, you
94       must turn on the allow_kerberos boolean. Enabled by default.
95
96       setsebool -P allow_kerberos 1
97
98
99
100       If you want to allow sysadm to debug or ptrace all processes, you  must
101       turn on the allow_ptrace boolean. Disabled by default.
102
103       setsebool -P allow_ptrace 1
104
105
106
107       If  you  want  to  allow  system  to run with NIS, you must turn on the
108       allow_ypbind boolean. Disabled by default.
109
110       setsebool -P allow_ypbind 1
111
112
113
114       If you want to enable cluster mode for daemons, you must  turn  on  the
115       daemons_enable_cluster_mode boolean. Disabled by default.
116
117       setsebool -P daemons_enable_cluster_mode 1
118
119
120
121       If  you  want to allow all domains to have the kernel load modules, you
122       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
123       default.
124
125       setsebool -P domain_kernel_load_modules 1
126
127
128
129       If you want to allow all domains to execute in fips_mode, you must turn
130       on the fips_mode boolean. Enabled by default.
131
132       setsebool -P fips_mode 1
133
134
135
136       If you want to enable reading of urandom for all domains, you must turn
137       on the global_ssp boolean. Disabled by default.
138
139       setsebool -P global_ssp 1
140
141
142
143       If you want to enable support for upstart as the init program, you must
144       turn on the init_upstart boolean. Enabled by default.
145
146       setsebool -P init_upstart 1
147
148
149
150       If you want to allow confined applications to use nscd  shared  memory,
151       you must turn on the nscd_use_shm boolean. Enabled by default.
152
153       setsebool -P nscd_use_shm 1
154
155
156

MANAGED FILES

158       The  SELinux process type gssd_t can manage files labeled with the fol‐
159       lowing file types.  The paths listed are the default  paths  for  these
160       file types.  Note the processes UID still need to have DAC permissions.
161
162       auth_cache_t
163
164            /var/cache/coolkey(/.*)?
165
166       cluster_conf_t
167
168            /etc/cluster(/.*)?
169
170       cluster_var_lib_t
171
172            /var/lib(64)?/openais(/.*)?
173            /var/lib(64)?/pengine(/.*)?
174            /var/lib(64)?/corosync(/.*)?
175            /usr/lib(64)?/heartbeat(/.*)?
176            /var/lib(64)?/heartbeat(/.*)?
177            /var/lib(64)?/pacemaker(/.*)?
178            /var/lib/cluster(/.*)?
179
180       cluster_var_run_t
181
182            /var/run/crm(/.*)?
183            /var/run/cman_.*
184            /var/run/rsctmp(/.*)?
185            /var/run/aisexec.*
186            /var/run/heartbeat(/.*)?
187            /var/run/cpglockd.pid
188            /var/run/corosync.pid
189            /var/run/rgmanager.pid
190            /var/run/cluster/rgmanager.sk
191
192       gssd_tmp_t
193
194
195       initrc_tmp_t
196
197
198       mnt_t
199
200            /mnt(/[^/]*)
201            /mnt(/[^/]*)?
202            /rhev(/[^/]*)?
203            /media(/[^/]*)
204            /media(/[^/]*)?
205            /etc/rhgb(/.*)?
206            /media/.hal-.*
207            /net
208            /afs
209            /rhev
210            /misc
211
212       root_t
213
214            /
215            /initrd
216
217       tmp_t
218
219            /tmp
220            /usr/tmp
221            /var/tmp
222            /tmp-inst
223            /var/tmp-inst
224            /var/tmp/vi.recover
225
226       user_tmp_t
227
228            /tmp/gconfd-.*
229            /tmp/gconfd-staff
230
231       var_lib_nfs_t
232
233            /var/lib/nfs(/.*)?
234
235       xdm_tmp_t
236
237            /tmp/.X11-unix(/.*)?
238            /tmp/.ICE-unix(/.*)?
239            /tmp/.X0-lock
240
241

FILE CONTEXTS

243       SELinux requires files to have an extended attribute to define the file
244       type.
245
246       You can see the context of a file using the -Z option to ls
247
248       Policy governs the access  confined  processes  have  to  these  files.
249       SELinux gssd policy is very flexible allowing users to setup their gssd
250       processes in as secure a method as possible.
251
252       STANDARD FILE CONTEXT
253
254       SELinux defines the file context types for the gssd, if you  wanted  to
255       store  files  with  these types in a diffent paths, you need to execute
256       the semanage command  to  sepecify  alternate  labeling  and  then  use
257       restorecon to put the labels on disk.
258
259       semanage fcontext -a -t gssd_tmp_t '/srv/mygssd_content(/.*)?'
260       restorecon -R -v /srv/mygssd_content
261
262       Note:  SELinux  often  uses  regular expressions to specify labels that
263       match multiple files.
264
265       The following file types are defined for gssd:
266
267
268
269       gssd_exec_t
270
271       - Set files with the gssd_exec_t type, if you  want  to  transition  an
272       executable to the gssd_t domain.
273
274
275       Paths:
276            /usr/sbin/rpc.gssd, /usr/sbin/rpc.svcgssd
277
278
279       gssd_keytab_t
280
281       - Set files with the gssd_keytab_t type, if you want to treat the files
282       as kerberos keytab files.
283
284
285
286       gssd_tmp_t
287
288       - Set files with the gssd_tmp_t type, if you want to store gssd  tempo‐
289       rary files in the /tmp directories.
290
291
292
293       Note:  File context can be temporarily modified with the chcon command.
294       If you want to permanently change the file context you need to use  the
295       semanage fcontext command.  This will modify the SELinux labeling data‐
296       base.  You will need to use restorecon to apply the labels.
297
298

COMMANDS

300       semanage fcontext can also be used to manipulate default  file  context
301       mappings.
302
303       semanage  permissive  can  also  be used to manipulate whether or not a
304       process type is permissive.
305
306       semanage module can also be used to enable/disable/install/remove  pol‐
307       icy modules.
308
309       semanage boolean can also be used to manipulate the booleans
310
311
312       system-config-selinux is a GUI tool available to customize SELinux pol‐
313       icy settings.
314
315

AUTHOR

317       This manual page was auto-generated using sepolicy manpage .
318
319

SEE ALSO

321       selinux(8), gssd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
322       bool(8)
323
324
325
326gssd                               15-06-03                    gssd_selinux(8)
Impressum