1krb5kdc_selinux(8)          SELinux Policy krb5kdc          krb5kdc_selinux(8)
2
3
4

NAME

6       krb5kdc_selinux  -  Security Enhanced Linux Policy for the krb5kdc pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  krb5kdc  processes  via  flexible
11       mandatory access control.
12
13       The  krb5kdc processes execute with the krb5kdc_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep krb5kdc_t
20
21
22

ENTRYPOINTS

24       The  krb5kdc_t  SELinux type can be entered via the krb5kdc_exec_t file
25       type.
26
27       The default entrypoint paths for the krb5kdc_t domain are  the  follow‐
28       ing:
29
30       /usr/(local/)?(kerberos/)?sbin/krb5kdc
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       krb5kdc  policy  is very flexible allowing users to setup their krb5kdc
40       processes in as secure a method as possible.
41
42       The following process types are defined for krb5kdc:
43
44       krb5kdc_t
45
46       Note: semanage permissive -a krb5kdc_t can be used to make the  process
47       type  krb5kdc_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  krb5kdc
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run krb5kdc with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to allow system to run with  NIS,  you  must  turn  on  the
97       allow_ypbind boolean. Disabled by default.
98
99       setsebool -P allow_ypbind 1
100
101
102
103       If  you  want  to enable cluster mode for daemons, you must turn on the
104       daemons_enable_cluster_mode boolean. Disabled by default.
105
106       setsebool -P daemons_enable_cluster_mode 1
107
108
109
110       If you want to allow all domains to have the kernel load  modules,  you
111       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
112       default.
113
114       setsebool -P domain_kernel_load_modules 1
115
116
117
118       If you want to allow all domains to execute in fips_mode, you must turn
119       on the fips_mode boolean. Enabled by default.
120
121       setsebool -P fips_mode 1
122
123
124
125       If you want to enable reading of urandom for all domains, you must turn
126       on the global_ssp boolean. Disabled by default.
127
128       setsebool -P global_ssp 1
129
130
131
132       If you want to enable support for upstart as the init program, you must
133       turn on the init_upstart boolean. Enabled by default.
134
135       setsebool -P init_upstart 1
136
137
138

MANAGED FILES

140       The  SELinux  process  type krb5kdc_t can manage files labeled with the
141       following file types.  The paths listed are the default paths for these
142       file types.  Note the processes UID still need to have DAC permissions.
143
144       anon_inodefs_t
145
146
147       cluster_conf_t
148
149            /etc/cluster(/.*)?
150
151       cluster_var_lib_t
152
153            /var/lib(64)?/openais(/.*)?
154            /var/lib(64)?/pengine(/.*)?
155            /var/lib(64)?/corosync(/.*)?
156            /usr/lib(64)?/heartbeat(/.*)?
157            /var/lib(64)?/heartbeat(/.*)?
158            /var/lib(64)?/pacemaker(/.*)?
159            /var/lib/cluster(/.*)?
160
161       cluster_var_run_t
162
163            /var/run/crm(/.*)?
164            /var/run/cman_.*
165            /var/run/rsctmp(/.*)?
166            /var/run/aisexec.*
167            /var/run/heartbeat(/.*)?
168            /var/run/cpglockd.pid
169            /var/run/corosync.pid
170            /var/run/rgmanager.pid
171            /var/run/cluster/rgmanager.sk
172
173       initrc_tmp_t
174
175
176       krb5kdc_lock_t
177
178            /var/kerberos/krb5kdc/principal.*.ok
179            /var/kerberos/krb5kdc/from_master.*
180
181       krb5kdc_log_t
182
183            /var/log/krb5kdc.log.*
184
185       krb5kdc_principal_t
186
187            /etc/krb5kdc/principal.*
188            /var/kerberos/krb5kdc/principal.*
189            /usr/local/var/krb5kdc/principal.*
190
191       krb5kdc_tmp_t
192
193
194       krb5kdc_var_run_t
195
196
197       mnt_t
198
199            /mnt(/[^/]*)
200            /mnt(/[^/]*)?
201            /rhev(/[^/]*)?
202            /media(/[^/]*)
203            /media(/[^/]*)?
204            /etc/rhgb(/.*)?
205            /media/.hal-.*
206            /net
207            /afs
208            /rhev
209            /misc
210
211       root_t
212
213            /
214            /initrd
215
216       security_t
217
218
219       tmp_t
220
221            /tmp
222            /usr/tmp
223            /var/tmp
224            /tmp-inst
225            /var/tmp-inst
226            /var/tmp/vi.recover
227
228

FILE CONTEXTS

230       SELinux requires files to have an extended attribute to define the file
231       type.
232
233       You can see the context of a file using the -Z option to ls
234
235       Policy governs the access  confined  processes  have  to  these  files.
236       SELinux  krb5kdc  policy is very flexible allowing users to setup their
237       krb5kdc processes in as secure a method as possible.
238
239       EQUIVALENCE DIRECTORIES
240
241
242       krb5kdc policy stores data with multiple different file  context  types
243       under  the /var/kerberos/krb5kdc directory.  If you would like to store
244       the data in a different directory you can use the semanage  command  to
245       create  an equivalence mapping.  If you wanted to store this data under
246       the /srv dirctory you would execute the following command:
247
248       semanage fcontext -a -e /var/kerberos/krb5kdc /srv/krb5kdc
249       restorecon -R -v /srv/krb5kdc
250
251       STANDARD FILE CONTEXT
252
253       SELinux defines the file context types for the krb5kdc, if  you  wanted
254       to store files with these types in a diffent paths, you need to execute
255       the semanage command  to  sepecify  alternate  labeling  and  then  use
256       restorecon to put the labels on disk.
257
258       semanage   fcontext   -a   -t   krb5kdc_var_run_t  '/srv/mykrb5kdc_con‐
259       tent(/.*)?'
260       restorecon -R -v /srv/mykrb5kdc_content
261
262       Note: SELinux often uses regular expressions  to  specify  labels  that
263       match multiple files.
264
265       The following file types are defined for krb5kdc:
266
267
268
269       krb5kdc_conf_t
270
271       -  Set  files  with  the  krb5kdc_conf_t type, if you want to treat the
272       files as krb5kdc configuration data,  usually  stored  under  the  /etc
273       directory.
274
275
276       Paths:
277            /etc/krb5kdc(/.*)?,                   /var/kerberos/krb5kdc(/.*)?,
278            /usr/local/var/krb5kdc(/.*)?
279
280
281       krb5kdc_exec_t
282
283       - Set files with the krb5kdc_exec_t type, if you want to transition  an
284       executable to the krb5kdc_t domain.
285
286
287
288       krb5kdc_lock_t
289
290       -  Set  files  with  the  krb5kdc_lock_t type, if you want to treat the
291       files as krb5kdc lock data, stored under the /var/lock directory
292
293
294       Paths:
295            /var/kerberos/krb5kdc/principal.*.ok,                    /var/ker‐
296            beros/krb5kdc/from_master.*
297
298
299       krb5kdc_log_t
300
301       -  Set files with the krb5kdc_log_t type, if you want to treat the data
302       as krb5kdc log data, usually stored under the /var/log directory.
303
304
305
306       krb5kdc_principal_t
307
308       - Set files with the krb5kdc_principal_t type, if you want to treat the
309       files as krb5kdc principal data.
310
311
312       Paths:
313            /etc/krb5kdc/principal.*,       /var/kerberos/krb5kdc/principal.*,
314            /usr/local/var/krb5kdc/principal.*
315
316
317       krb5kdc_tmp_t
318
319       - Set files with the krb5kdc_tmp_t type, if you want to  store  krb5kdc
320       temporary files in the /tmp directories.
321
322
323
324       krb5kdc_var_run_t
325
326       -  Set  files with the krb5kdc_var_run_t type, if you want to store the
327       krb5kdc files under the /run or /var/run directory.
328
329
330
331       Note: File context can be temporarily modified with the chcon  command.
332       If  you want to permanently change the file context you need to use the
333       semanage fcontext command.  This will modify the SELinux labeling data‐
334       base.  You will need to use restorecon to apply the labels.
335
336

COMMANDS

338       semanage  fcontext  can also be used to manipulate default file context
339       mappings.
340
341       semanage permissive can also be used to manipulate  whether  or  not  a
342       process type is permissive.
343
344       semanage  module can also be used to enable/disable/install/remove pol‐
345       icy modules.
346
347       semanage boolean can also be used to manipulate the booleans
348
349
350       system-config-selinux is a GUI tool available to customize SELinux pol‐
351       icy settings.
352
353

AUTHOR

355       This manual page was auto-generated using sepolicy manpage .
356
357

SEE ALSO

359       selinux(8),  krb5kdc(8),  semanage(8), restorecon(8), chcon(1) , setse‐
360       bool(8)
361
362
363
364krb5kdc                            15-06-03                 krb5kdc_selinux(8)
Impressum