1gssd_selinux(8)               SELinux Policy gssd              gssd_selinux(8)
2
3
4

NAME

6       gssd_selinux - Security Enhanced Linux Policy for the gssd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gssd processes via flexible manda‐
10       tory access control.
11
12       The gssd processes execute with the gssd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gssd_t
19
20
21

ENTRYPOINTS

23       The gssd_t SELinux type can be entered via the gssd_exec_t file type.
24
25       The default entrypoint paths for the gssd_t domain are the following:
26
27       /usr/sbin/rpc.gssd, /usr/sbin/rpc.svcgssd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gssd policy is very flexible allowing users to setup  their  gssd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gssd:
40
41       gssd_t
42
43       Note:  semanage  permissive  -a  gssd_t can be used to make the process
44       type gssd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gssd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gssd with the tightest access possible.
53
54
55
56       If you want to allow gssd to list tmp directories and read the kerberos
57       credential  cache,  you must turn on the gssd_read_tmp boolean. Enabled
58       by default.
59
60       setsebool -P gssd_read_tmp 1
61
62
63
64       If you want to allow users to resolve user passwd entries directly from
65       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
66       gin_nsswitch_use_ldap boolean. Disabled by default.
67
68       setsebool -P authlogin_nsswitch_use_ldap 1
69
70
71
72       If you want to allow all domains to execute in fips_mode, you must turn
73       on the fips_mode boolean. Enabled by default.
74
75       setsebool -P fips_mode 1
76
77
78
79       If  you  want  to allow confined applications to run with kerberos, you
80       must turn on the kerberos_enabled boolean. Enabled by default.
81
82       setsebool -P kerberos_enabled 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       nis_enabled boolean. Disabled by default.
88
89       setsebool -P nis_enabled 1
90
91
92
93       If  you  want to allow confined applications to use nscd shared memory,
94       you must turn on the nscd_use_shm boolean. Disabled by default.
95
96       setsebool -P nscd_use_shm 1
97
98
99

MANAGED FILES

101       The SELinux process type gssd_t can manage files labeled with the  fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       auth_cache_t
106
107            /var/cache/coolkey(/.*)?
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       gssd_tmp_t
139
140
141       krb5_host_rcache_t
142
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       root_t
155
156            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
157            /
158            /initrd
159
160       security_t
161
162            /selinux
163
164       user_tmp_t
165
166            /dev/shm/mono.*
167            /var/run/user(/.*)?
168            /tmp/.ICE-unix(/.*)?
169            /tmp/.X11-unix(/.*)?
170            /dev/shm/pulse-shm.*
171            /tmp/.X0-lock
172            /tmp/hsperfdata_root
173            /var/tmp/hsperfdata_root
174            /home/[^/]+/tmp
175            /home/[^/]+/.tmp
176            /tmp/gconfd-[^/]+
177
178       var_lib_nfs_t
179
180            /var/lib/nfs(/.*)?
181
182

FILE CONTEXTS

184       SELinux requires files to have an extended attribute to define the file
185       type.
186
187       You can see the context of a file using the -Z option to ls
188
189       Policy  governs  the  access  confined  processes  have to these files.
190       SELinux gssd policy is very flexible allowing users to setup their gssd
191       processes in as secure a method as possible.
192
193       STANDARD FILE CONTEXT
194
195       SELinux  defines  the file context types for the gssd, if you wanted to
196       store files with these types in a diffent paths, you  need  to  execute
197       the  semanage  command  to  sepecify  alternate  labeling  and then use
198       restorecon to put the labels on disk.
199
200       semanage fcontext -a -t gssd_tmp_t '/srv/mygssd_content(/.*)?'
201       restorecon -R -v /srv/mygssd_content
202
203       Note: SELinux often uses regular expressions  to  specify  labels  that
204       match multiple files.
205
206       The following file types are defined for gssd:
207
208
209
210       gssd_exec_t
211
212       -  Set  files  with  the gssd_exec_t type, if you want to transition an
213       executable to the gssd_t domain.
214
215
216       Paths:
217            /usr/sbin/rpc.gssd, /usr/sbin/rpc.svcgssd
218
219
220       gssd_keytab_t
221
222       - Set files with the gssd_keytab_t type, if you want to treat the files
223       as kerberos keytab files.
224
225
226
227       gssd_tmp_t
228
229       -  Set files with the gssd_tmp_t type, if you want to store gssd tempo‐
230       rary files in the /tmp directories.
231
232
233
234       Note: File context can be temporarily modified with the chcon  command.
235       If  you want to permanently change the file context you need to use the
236       semanage fcontext command.  This will modify the SELinux labeling data‐
237       base.  You will need to use restorecon to apply the labels.
238
239

COMMANDS

241       semanage  fcontext  can also be used to manipulate default file context
242       mappings.
243
244       semanage permissive can also be used to manipulate  whether  or  not  a
245       process type is permissive.
246
247       semanage  module can also be used to enable/disable/install/remove pol‐
248       icy modules.
249
250       semanage boolean can also be used to manipulate the booleans
251
252
253       system-config-selinux is a GUI tool available to customize SELinux pol‐
254       icy settings.
255
256

AUTHOR

258       This manual page was auto-generated using sepolicy manpage .
259
260

SEE ALSO

262       selinux(8), gssd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
263       setsebool(8)
264
265
266
267gssd                               19-06-18                    gssd_selinux(8)
Impressum