1keystone_selinux(8)         SELinux Policy keystone        keystone_selinux(8)
2
3
4

NAME

6       keystone_selinux - Security Enhanced Linux Policy for the keystone pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  keystone  processes  via  flexible
11       mandatory access control.
12
13       The  keystone  processes  execute with the keystone_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep keystone_t
20
21
22

ENTRYPOINTS

24       The keystone_t SELinux type can be entered via the keystone_exec_t file
25       type.
26
27       The default entrypoint paths for the keystone_t domain are the  follow‐
28       ing:
29
30       /usr/bin/keystone-all
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       keystone policy is very flexible allowing users to setup their keystone
40       processes in as secure a method as possible.
41
42       The following process types are defined for keystone:
43
44       keystone_t, keystone_cgi_script_t
45
46       Note: semanage permissive -a keystone_t can be used to make the process
47       type  keystone_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  key‐
54       stone policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run keystone with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

PORT TYPES

171       SELinux defines port types to represent TCP and UDP ports.
172
173       You can see the types associated with a port  by  using  the  following
174       command:
175
176       semanage port -l
177
178
179       Policy  governs  the  access  confined  processes  have to these ports.
180       SELinux keystone policy is very flexible allowing users to setup  their
181       keystone processes in as secure a method as possible.
182
183       The following port types are defined for keystone:
184
185
186       keystone_port_t
187
188
189
190       Default Defined Ports:
191                 tcp 35357
192                 udp 35357
193

MANAGED FILES

195       The  SELinux  process type keystone_t can manage files labeled with the
196       following file types.  The paths listed are the default paths for these
197       file types.  Note the processes UID still need to have DAC permissions.
198
199       cluster_conf_t
200
201            /etc/cluster(/.*)?
202
203       cluster_var_lib_t
204
205            /var/lib/pcsd(/.*)?
206            /var/lib/cluster(/.*)?
207            /var/lib/openais(/.*)?
208            /var/lib/pengine(/.*)?
209            /var/lib/corosync(/.*)?
210            /usr/lib/heartbeat(/.*)?
211            /var/lib/heartbeat(/.*)?
212            /var/lib/pacemaker(/.*)?
213
214       cluster_var_run_t
215
216            /var/run/crm(/.*)?
217            /var/run/cman_.*
218            /var/run/rsctmp(/.*)?
219            /var/run/aisexec.*
220            /var/run/heartbeat(/.*)?
221            /var/run/corosync-qnetd(/.*)?
222            /var/run/corosync-qdevice(/.*)?
223            /var/run/cpglockd.pid
224            /var/run/corosync.pid
225            /var/run/rgmanager.pid
226            /var/run/cluster/rgmanager.sk
227
228       faillog_t
229
230            /var/log/btmp.*
231            /var/log/faillog.*
232            /var/log/tallylog.*
233            /var/run/faillock(/.*)?
234
235       keystone_tmp_t
236
237
238       keystone_var_lib_t
239
240            /var/lib/keystone(/.*)?
241
242       keystone_var_run_t
243
244            /var/run/keystone(/.*)?
245
246       krb5_host_rcache_t
247
248            /var/cache/krb5rcache(/.*)?
249            /var/tmp/nfs_0
250            /var/tmp/DNS_25
251            /var/tmp/host_0
252            /var/tmp/imap_0
253            /var/tmp/HTTP_23
254            /var/tmp/HTTP_48
255            /var/tmp/ldap_55
256            /var/tmp/ldap_487
257            /var/tmp/ldapmap1_0
258
259       lastlog_t
260
261            /var/log/lastlog.*
262
263       root_t
264
265            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
266            /
267            /initrd
268
269       security_t
270
271            /selinux
272
273

FILE CONTEXTS

275       SELinux requires files to have an extended attribute to define the file
276       type.
277
278       You can see the context of a file using the -Z option to ls
279
280       Policy governs the access  confined  processes  have  to  these  files.
281       SELinux  keystone policy is very flexible allowing users to setup their
282       keystone processes in as secure a method as possible.
283
284       STANDARD FILE CONTEXT
285
286       SELinux defines the file context types for the keystone, if you  wanted
287       to store files with these types in a diffent paths, you need to execute
288       the semanage command  to  sepecify  alternate  labeling  and  then  use
289       restorecon to put the labels on disk.
290
291       semanage   fcontext   -a  -t  keystone_var_run_t  '/srv/mykeystone_con‐
292       tent(/.*)?'
293       restorecon -R -v /srv/mykeystone_content
294
295       Note: SELinux often uses regular expressions  to  specify  labels  that
296       match multiple files.
297
298       The following file types are defined for keystone:
299
300
301
302       keystone_cgi_content_t
303
304       -  Set files with the keystone_cgi_content_t type, if you want to treat
305       the files as keystone cgi content.
306
307
308
309       keystone_cgi_htaccess_t
310
311       - Set files with the keystone_cgi_htaccess_t type, if you want to treat
312       the file as a keystone cgi access file.
313
314
315
316       keystone_cgi_ra_content_t
317
318       -  Set  files  with  the keystone_cgi_ra_content_t type, if you want to
319       treat the files as keystone cgi  read/append content.
320
321
322
323       keystone_cgi_rw_content_t
324
325       - Set files with the keystone_cgi_rw_content_t type,  if  you  want  to
326       treat the files as keystone cgi read/write content.
327
328
329
330       keystone_cgi_script_exec_t
331
332       -  Set  files  with the keystone_cgi_script_exec_t type, if you want to
333       transition an executable to the keystone_cgi_script_t domain.
334
335
336
337       keystone_exec_t
338
339       - Set files with the keystone_exec_t type, if you want to transition an
340       executable to the keystone_t domain.
341
342
343
344       keystone_initrc_exec_t
345
346       -  Set files with the keystone_initrc_exec_t type, if you want to tran‐
347       sition an executable to the keystone_initrc_t domain.
348
349
350
351       keystone_log_t
352
353       - Set files with the keystone_log_t type, if you want to treat the data
354       as keystone log data, usually stored under the /var/log directory.
355
356
357
358       keystone_tmp_t
359
360       - Set files with the keystone_tmp_t type, if you want to store keystone
361       temporary files in the /tmp directories.
362
363
364
365       keystone_unit_file_t
366
367       - Set files with the keystone_unit_file_t type, if you  want  to  treat
368       the files as keystone unit content.
369
370
371
372       keystone_var_lib_t
373
374       -  Set files with the keystone_var_lib_t type, if you want to store the
375       keystone files under the /var/lib directory.
376
377
378
379       keystone_var_run_t
380
381       - Set files with the keystone_var_run_t type, if you want to store  the
382       keystone files under the /run or /var/run directory.
383
384
385
386       Note:  File context can be temporarily modified with the chcon command.
387       If you want to permanently change the file context you need to use  the
388       semanage fcontext command.  This will modify the SELinux labeling data‐
389       base.  You will need to use restorecon to apply the labels.
390
391

COMMANDS

393       semanage fcontext can also be used to manipulate default  file  context
394       mappings.
395
396       semanage  permissive  can  also  be used to manipulate whether or not a
397       process type is permissive.
398
399       semanage module can also be used to enable/disable/install/remove  pol‐
400       icy modules.
401
402       semanage port can also be used to manipulate the port definitions
403
404       semanage boolean can also be used to manipulate the booleans
405
406
407       system-config-selinux is a GUI tool available to customize SELinux pol‐
408       icy settings.
409
410

AUTHOR

412       This manual page was auto-generated using sepolicy manpage .
413
414

SEE ALSO

416       selinux(8), keystone(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
417       icy(8)    ,    setsebool(8),    keystone_cgi_script_selinux(8),    key‐
418       stone_cgi_script_selinux(8)
419
420
421
422keystone                           19-04-25                keystone_selinux(8)
Impressum