1krb5kdc_selinux(8)          SELinux Policy krb5kdc          krb5kdc_selinux(8)
2
3
4

NAME

6       krb5kdc_selinux  -  Security Enhanced Linux Policy for the krb5kdc pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  krb5kdc  processes  via  flexible
11       mandatory access control.
12
13       The  krb5kdc processes execute with the krb5kdc_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep krb5kdc_t
20
21
22

ENTRYPOINTS

24       The  krb5kdc_t  SELinux type can be entered via the krb5kdc_exec_t file
25       type.
26
27       The default entrypoint paths for the krb5kdc_t domain are  the  follow‐
28       ing:
29
30       /usr/(kerberos/)?sbin/krb5kdc
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       krb5kdc  policy  is very flexible allowing users to setup their krb5kdc
40       processes in as secure a method as possible.
41
42       The following process types are defined for krb5kdc:
43
44       krb5kdc_t
45
46       Note: semanage permissive -a krb5kdc_t can be used to make the  process
47       type  krb5kdc_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  krb5kdc
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run krb5kdc with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type krb5kdc_t can manage files  labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       anon_inodefs_t
176
177
178       cluster_conf_t
179
180            /etc/cluster(/.*)?
181
182       cluster_var_lib_t
183
184            /var/lib/pcsd(/.*)?
185            /var/lib/cluster(/.*)?
186            /var/lib/openais(/.*)?
187            /var/lib/pengine(/.*)?
188            /var/lib/corosync(/.*)?
189            /usr/lib/heartbeat(/.*)?
190            /var/lib/heartbeat(/.*)?
191            /var/lib/pacemaker(/.*)?
192
193       cluster_var_run_t
194
195            /var/run/crm(/.*)?
196            /var/run/cman_.*
197            /var/run/rsctmp(/.*)?
198            /var/run/aisexec.*
199            /var/run/heartbeat(/.*)?
200            /var/run/corosync-qnetd(/.*)?
201            /var/run/corosync-qdevice(/.*)?
202            /var/run/cpglockd.pid
203            /var/run/corosync.pid
204            /var/run/rgmanager.pid
205            /var/run/cluster/rgmanager.sk
206
207       krb5kdc_lock_t
208
209            /var/kerberos/krb5kdc/principal.*.ok
210            /var/kerberos/krb5kdc/from_master.*
211
212       krb5kdc_log_t
213
214            /var/log/krb5kdc.log.*
215
216       krb5kdc_principal_t
217
218            /etc/krb5kdc/principal.*
219            /usr/var/krb5kdc/principal.*
220            /var/kerberos/krb5kdc/principal.*
221
222       krb5kdc_tmp_t
223
224
225       krb5kdc_var_lib_t
226
227            /var/lib/kdcproxy(/.*)?
228
229       krb5kdc_var_run_t
230
231            /var/run/krb5kdc(/.*)?
232
233       root_t
234
235            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
236            /
237            /initrd
238
239       security_t
240
241            /selinux
242
243

FILE CONTEXTS

245       SELinux requires files to have an extended attribute to define the file
246       type.
247
248       You can see the context of a file using the -Z option to ls
249
250       Policy  governs  the  access  confined  processes  have to these files.
251       SELinux krb5kdc policy is very flexible allowing users to  setup  their
252       krb5kdc processes in as secure a method as possible.
253
254       EQUIVALENCE DIRECTORIES
255
256
257       krb5kdc  policy  stores data with multiple different file context types
258       under the /var/kerberos/krb5kdc directory.  If you would like to  store
259       the  data  in a different directory you can use the semanage command to
260       create an equivalence mapping.  If you wanted to store this data  under
261       the /srv dirctory you would execute the following command:
262
263       semanage fcontext -a -e /var/kerberos/krb5kdc /srv/krb5kdc
264       restorecon -R -v /srv/krb5kdc
265
266       STANDARD FILE CONTEXT
267
268       SELinux  defines  the file context types for the krb5kdc, if you wanted
269       to store files with these types in a diffent paths, you need to execute
270       the  semanage  command  to  sepecify  alternate  labeling  and then use
271       restorecon to put the labels on disk.
272
273       semanage  fcontext   -a   -t   krb5kdc_var_run_t   '/srv/mykrb5kdc_con‐
274       tent(/.*)?'
275       restorecon -R -v /srv/mykrb5kdc_content
276
277       Note:  SELinux  often  uses  regular expressions to specify labels that
278       match multiple files.
279
280       The following file types are defined for krb5kdc:
281
282
283
284       krb5kdc_conf_t
285
286       - Set files with the krb5kdc_conf_t type, if  you  want  to  treat  the
287       files  as  krb5kdc  configuration  data,  usually stored under the /etc
288       directory.
289
290
291       Paths:
292            /etc/krb5kdc(/.*)?,       /usr/var/krb5kdc(/.*)?,        /var/ker‐
293            beros/krb5kdc(/.*)?
294
295
296       krb5kdc_exec_t
297
298       -  Set files with the krb5kdc_exec_t type, if you want to transition an
299       executable to the krb5kdc_t domain.
300
301
302
303       krb5kdc_lock_t
304
305       - Set files with the krb5kdc_lock_t type, if  you  want  to  treat  the
306       files as krb5kdc lock data, stored under the /var/lock directory
307
308
309       Paths:
310            /var/kerberos/krb5kdc/principal.*.ok,                    /var/ker‐
311            beros/krb5kdc/from_master.*
312
313
314       krb5kdc_log_t
315
316       - Set files with the krb5kdc_log_t type, if you want to treat the  data
317       as krb5kdc log data, usually stored under the /var/log directory.
318
319
320
321       krb5kdc_principal_t
322
323       - Set files with the krb5kdc_principal_t type, if you want to treat the
324       files as krb5kdc principal data.
325
326
327       Paths:
328            /etc/krb5kdc/principal.*, /usr/var/krb5kdc/principal.*,  /var/ker‐
329            beros/krb5kdc/principal.*
330
331
332       krb5kdc_tmp_t
333
334       -  Set  files with the krb5kdc_tmp_t type, if you want to store krb5kdc
335       temporary files in the /tmp directories.
336
337
338
339       krb5kdc_var_lib_t
340
341       - Set files with the krb5kdc_var_lib_t type, if you want to  store  the
342       krb5kdc files under the /var/lib directory.
343
344
345
346       krb5kdc_var_run_t
347
348       -  Set  files with the krb5kdc_var_run_t type, if you want to store the
349       krb5kdc files under the /run or /var/run directory.
350
351
352
353       Note: File context can be temporarily modified with the chcon  command.
354       If  you want to permanently change the file context you need to use the
355       semanage fcontext command.  This will modify the SELinux labeling data‐
356       base.  You will need to use restorecon to apply the labels.
357
358

COMMANDS

360       semanage  fcontext  can also be used to manipulate default file context
361       mappings.
362
363       semanage permissive can also be used to manipulate  whether  or  not  a
364       process type is permissive.
365
366       semanage  module can also be used to enable/disable/install/remove pol‐
367       icy modules.
368
369       semanage boolean can also be used to manipulate the booleans
370
371
372       system-config-selinux is a GUI tool available to customize SELinux pol‐
373       icy settings.
374
375

AUTHOR

377       This manual page was auto-generated using sepolicy manpage .
378
379

SEE ALSO

381       selinux(8),  krb5kdc(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
382       icy(8) , setsebool(8)
383
384
385
386krb5kdc                            19-04-25                 krb5kdc_selinux(8)
Impressum