1kadmind_selinux(8)          SELinux Policy kadmind          kadmind_selinux(8)
2
3
4

NAME

6       kadmind_selinux  -  Security Enhanced Linux Policy for the kadmind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  kadmind  processes  via  flexible
11       mandatory access control.
12
13       The  kadmind processes execute with the kadmind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kadmind_t
20
21
22

ENTRYPOINTS

24       The  kadmind_t  SELinux type can be entered via the kadmind_exec_t file
25       type.
26
27       The default entrypoint paths for the kadmind_t domain are  the  follow‐
28       ing:
29
30       /usr/(kerberos/)?sbin/kadmind,          /usr/(kerberos/)?sbin/_kadmind,
31       /usr/kerberos/sbin/kadmin.local
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       kadmind policy is very flexible allowing users to setup  their  kadmind
41       processes in as secure a method as possible.
42
43       The following process types are defined for kadmind:
44
45       kadmind_t
46
47       Note:  semanage permissive -a kadmind_t can be used to make the process
48       type kadmind_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  kadmind
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run kadmind with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P daemons_dump_core 1
65
66
67
68       If you want to enable cluster mode for daemons, you must  turn  on  the
69       daemons_enable_cluster_mode boolean. Enabled by default.
70
71       setsebool -P daemons_enable_cluster_mode 1
72
73
74
75       If  you want to allow all daemons to use tcp wrappers, you must turn on
76       the daemons_use_tcp_wrapper boolean. Disabled by default.
77
78       setsebool -P daemons_use_tcp_wrapper 1
79
80
81
82       If you want to allow all daemons the ability to  read/write  terminals,
83       you must turn on the daemons_use_tty boolean. Disabled by default.
84
85       setsebool -P daemons_use_tty 1
86
87
88
89       If  you  want  to deny any process from ptracing or debugging any other
90       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
91       default.
92
93       setsebool -P deny_ptrace 1
94
95
96
97       If  you  want  to  allow  any  process  to mmap any file on system with
98       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
99       ean. Enabled by default.
100
101       setsebool -P domain_can_mmap_files 1
102
103
104
105       If  you want to allow all domains write to kmsg_device, while kernel is
106       executed with systemd.log_target=kmsg parameter, you must turn  on  the
107       domain_can_write_kmsg boolean. Disabled by default.
108
109       setsebool -P domain_can_write_kmsg 1
110
111
112
113       If you want to allow all domains to use other domains file descriptors,
114       you must turn on the domain_fd_use boolean. Enabled by default.
115
116       setsebool -P domain_fd_use 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141
142       If you want to allow system to run with  NIS,  you  must  turn  on  the
143       nis_enabled boolean. Disabled by default.
144
145       setsebool -P nis_enabled 1
146
147
148

MANAGED FILES

150       The  SELinux  process  type kadmind_t can manage files labeled with the
151       following file types.  The paths listed are the default paths for these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       anon_inodefs_t
155
156
157       cluster_conf_t
158
159            /etc/cluster(/.*)?
160
161       cluster_var_lib_t
162
163            /var/lib/pcsd(/.*)?
164            /var/lib/cluster(/.*)?
165            /var/lib/openais(/.*)?
166            /var/lib/pengine(/.*)?
167            /var/lib/corosync(/.*)?
168            /usr/lib/heartbeat(/.*)?
169            /var/lib/heartbeat(/.*)?
170            /var/lib/pacemaker(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/corosync-qnetd(/.*)?
180            /var/run/corosync-qdevice(/.*)?
181            /var/run/cpglockd.pid
182            /var/run/corosync.pid
183            /var/run/rgmanager.pid
184            /var/run/cluster/rgmanager.sk
185
186       kadmind_log_t
187
188            /var/log/kadmin(d)?.log.*
189
190       kadmind_tmp_t
191
192            /var/tmp/kadmin_0
193            /var/tmp/kiprop_0
194
195       kadmind_var_run_t
196
197
198       krb5kdc_conf_t
199
200            /etc/krb5kdc(/.*)?
201            /usr/var/krb5kdc(/.*)?
202            /var/kerberos/krb5kdc(/.*)?
203
204       krb5kdc_lock_t
205
206            /var/kerberos/krb5kdc/principal.*.ok
207            /var/kerberos/krb5kdc/from_master.*
208
209       krb5kdc_principal_t
210
211            /etc/krb5kdc/principal.*
212            /usr/var/krb5kdc/principal.*
213            /var/kerberos/krb5kdc/principal.*
214
215       root_t
216
217            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
218            /
219            /initrd
220
221       security_t
222
223            /selinux
224
225

FILE CONTEXTS

227       SELinux requires files to have an extended attribute to define the file
228       type.
229
230       You can see the context of a file using the -Z option to ls
231
232       Policy governs the access  confined  processes  have  to  these  files.
233       SELinux  kadmind  policy is very flexible allowing users to setup their
234       kadmind processes in as secure a method as possible.
235
236       STANDARD FILE CONTEXT
237
238       SELinux defines the file context types for the kadmind, if  you  wanted
239       to store files with these types in a diffent paths, you need to execute
240       the semanage command  to  sepecify  alternate  labeling  and  then  use
241       restorecon to put the labels on disk.
242
243       semanage   fcontext   -a   -t   kadmind_var_run_t  '/srv/mykadmind_con‐
244       tent(/.*)?'
245       restorecon -R -v /srv/mykadmind_content
246
247       Note: SELinux often uses regular expressions  to  specify  labels  that
248       match multiple files.
249
250       The following file types are defined for kadmind:
251
252
253
254       kadmind_exec_t
255
256       -  Set files with the kadmind_exec_t type, if you want to transition an
257       executable to the kadmind_t domain.
258
259
260       Paths:
261            /usr/(kerberos/)?sbin/kadmind,     /usr/(kerberos/)?sbin/_kadmind,
262            /usr/kerberos/sbin/kadmin.local
263
264
265       kadmind_log_t
266
267       -  Set files with the kadmind_log_t type, if you want to treat the data
268       as kadmind log data, usually stored under the /var/log directory.
269
270
271
272       kadmind_tmp_t
273
274       - Set files with the kadmind_tmp_t type, if you want to  store  kadmind
275       temporary files in the /tmp directories.
276
277
278       Paths:
279            /var/tmp/kadmin_0, /var/tmp/kiprop_0
280
281
282       kadmind_var_run_t
283
284       -  Set  files with the kadmind_var_run_t type, if you want to store the
285       kadmind files under the /run or /var/run directory.
286
287
288
289       Note: File context can be temporarily modified with the chcon  command.
290       If  you want to permanently change the file context you need to use the
291       semanage fcontext command.  This will modify the SELinux labeling data‐
292       base.  You will need to use restorecon to apply the labels.
293
294

COMMANDS

296       semanage  fcontext  can also be used to manipulate default file context
297       mappings.
298
299       semanage permissive can also be used to manipulate  whether  or  not  a
300       process type is permissive.
301
302       semanage  module can also be used to enable/disable/install/remove pol‐
303       icy modules.
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8),  kadmind(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
318       icy(8) , setsebool(8)
319
320
321
322kadmind                            19-04-25                 kadmind_selinux(8)
Impressum