1gssproxy_selinux(8)         SELinux Policy gssproxy        gssproxy_selinux(8)
2
3
4

NAME

6       gssproxy_selinux - Security Enhanced Linux Policy for the gssproxy pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  gssproxy  processes  via  flexible
11       mandatory access control.
12
13       The  gssproxy  processes  execute with the gssproxy_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gssproxy_t
20
21
22

ENTRYPOINTS

24       The gssproxy_t SELinux type can be entered via the gssproxy_exec_t file
25       type.
26
27       The default entrypoint paths for the gssproxy_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/gssproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gssproxy policy is very flexible allowing users to setup their gssproxy
40       processes in as secure a method as possible.
41
42       The following process types are defined for gssproxy:
43
44       gssproxy_t
45
46       Note: semanage permissive -a gssproxy_t can be used to make the process
47       type  gssproxy_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gssproxy policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run gssproxy with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type gssproxy_t can manage files labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib/pcsd(/.*)?
182            /var/lib/cluster(/.*)?
183            /var/lib/openais(/.*)?
184            /var/lib/pengine(/.*)?
185            /var/lib/corosync(/.*)?
186            /usr/lib/heartbeat(/.*)?
187            /var/lib/heartbeat(/.*)?
188            /var/lib/pacemaker(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       gssproxy_var_lib_t
205
206            /var/lib/gssproxy(/.*)?
207
208       gssproxy_var_run_t
209
210            /var/run/gssproxy.pid
211            /var/run/gssproxy.sock
212
213       krb5_host_rcache_t
214
215            /var/cache/krb5rcache(/.*)?
216            /var/tmp/nfs_0
217            /var/tmp/DNS_25
218            /var/tmp/host_0
219            /var/tmp/imap_0
220            /var/tmp/HTTP_23
221            /var/tmp/HTTP_48
222            /var/tmp/ldap_55
223            /var/tmp/ldap_487
224            /var/tmp/ldapmap1_0
225
226       krb5_keytab_t
227
228            /etc/krb5.keytab
229            /etc/krb5kdc/kadm5.keytab
230            /var/kerberos/krb5kdc/kadm5.keytab
231
232       root_t
233
234            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
235            /
236            /initrd
237
238       security_t
239
240            /selinux
241
242       user_tmp_t
243
244            /dev/shm/mono.*
245            /var/run/user(/.*)?
246            /tmp/.X11-unix(/.*)?
247            /tmp/.ICE-unix(/.*)?
248            /dev/shm/pulse-shm.*
249            /tmp/.X0-lock
250            /tmp/hsperfdata_root
251            /var/tmp/hsperfdata_root
252            /home/[^/]+/tmp
253            /home/[^/]+/.tmp
254            /tmp/gconfd-[^/]+
255
256

FILE CONTEXTS

258       SELinux requires files to have an extended attribute to define the file
259       type.
260
261       You can see the context of a file using the -Z option to ls
262
263       Policy  governs  the  access  confined  processes  have to these files.
264       SELinux gssproxy policy is very flexible allowing users to setup  their
265       gssproxy processes in as secure a method as possible.
266
267       STANDARD FILE CONTEXT
268
269       SELinux  defines the file context types for the gssproxy, if you wanted
270       to store files with these types in a diffent paths, you need to execute
271       the  semanage  command  to  sepecify  alternate  labeling  and then use
272       restorecon to put the labels on disk.
273
274       semanage  fcontext  -a  -t   gssproxy_var_run_t   '/srv/mygssproxy_con‐
275       tent(/.*)?'
276       restorecon -R -v /srv/mygssproxy_content
277
278       Note:  SELinux  often  uses  regular expressions to specify labels that
279       match multiple files.
280
281       The following file types are defined for gssproxy:
282
283
284
285       gssproxy_exec_t
286
287       - Set files with the gssproxy_exec_t type, if you want to transition an
288       executable to the gssproxy_t domain.
289
290
291
292       gssproxy_unit_file_t
293
294       -  Set  files  with the gssproxy_unit_file_t type, if you want to treat
295       the files as gssproxy unit content.
296
297
298
299       gssproxy_var_lib_t
300
301       - Set files with the gssproxy_var_lib_t type, if you want to store  the
302       gssproxy files under the /var/lib directory.
303
304
305
306       gssproxy_var_run_t
307
308       -  Set files with the gssproxy_var_run_t type, if you want to store the
309       gssproxy files under the /run or /var/run directory.
310
311
312       Paths:
313            /var/run/gssproxy.pid, /var/run/gssproxy.sock
314
315
316       Note: File context can be temporarily modified with the chcon  command.
317       If  you want to permanently change the file context you need to use the
318       semanage fcontext command.  This will modify the SELinux labeling data‐
319       base.  You will need to use restorecon to apply the labels.
320
321

COMMANDS

323       semanage  fcontext  can also be used to manipulate default file context
324       mappings.
325
326       semanage permissive can also be used to manipulate  whether  or  not  a
327       process type is permissive.
328
329       semanage  module can also be used to enable/disable/install/remove pol‐
330       icy modules.
331
332       semanage boolean can also be used to manipulate the booleans
333
334
335       system-config-selinux is a GUI tool available to customize SELinux pol‐
336       icy settings.
337
338

AUTHOR

340       This manual page was auto-generated using sepolicy manpage .
341
342

SEE ALSO

344       selinux(8),  gssproxy(8),  semanage(8), restorecon(8), chcon(1), sepol‐
345       icy(8) , setsebool(8)
346
347
348
349gssproxy                           19-04-25                gssproxy_selinux(8)
Impressum