1kadmind_selinux(8)          SELinux Policy kadmind          kadmind_selinux(8)
2
3
4

NAME

6       kadmind_selinux  -  Security Enhanced Linux Policy for the kadmind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  kadmind  processes  via  flexible
11       mandatory access control.
12
13       The  kadmind processes execute with the kadmind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kadmind_t
20
21
22

ENTRYPOINTS

24       The  kadmind_t  SELinux type can be entered via the kadmind_exec_t file
25       type.
26
27       The default entrypoint paths for the kadmind_t domain are  the  follow‐
28       ing:
29
30       /usr/(kerberos/)?sbin/kadmind,          /usr/(kerberos/)?sbin/_kadmind,
31       /usr/kerberos/sbin/kadmin.local
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       kadmind policy is very flexible allowing users to setup  their  kadmind
41       processes in as secure a method as possible.
42
43       The following process types are defined for kadmind:
44
45       kadmind_t
46
47       Note:  semanage permissive -a kadmind_t can be used to make the process
48       type kadmind_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  kadmind
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run kadmind with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type kadmind_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       anon_inodefs_t
81
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       kadmind_log_t
113
114            /var/log/kadmin(d)?.log.*
115
116       kadmind_tmp_t
117
118            /var/tmp/kadmin_0
119            /var/tmp/kiprop_0
120
121       kadmind_var_run_t
122
123
124       krb5kdc_conf_t
125
126            /etc/krb5kdc(/.*)?
127            /usr/var/krb5kdc(/.*)?
128            /var/kerberos/krb5kdc(/.*)?
129
130       krb5kdc_lock_t
131
132            /var/kerberos/krb5kdc/principal.*.ok
133            /var/kerberos/krb5kdc/from_master.*
134
135       krb5kdc_principal_t
136
137            /etc/krb5kdc/principal.*
138            /usr/var/krb5kdc/principal.*
139            /var/kerberos/krb5kdc/principal.*
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147       security_t
148
149            /selinux
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy governs the access  confined  processes  have  to  these  files.
159       SELinux  kadmind  policy is very flexible allowing users to setup their
160       kadmind processes in as secure a method as possible.
161
162       STANDARD FILE CONTEXT
163
164       SELinux defines the file context types for the kadmind, if  you  wanted
165       to store files with these types in a diffent paths, you need to execute
166       the semanage command  to  sepecify  alternate  labeling  and  then  use
167       restorecon to put the labels on disk.
168
169       semanage   fcontext   -a   -t   kadmind_var_run_t  '/srv/mykadmind_con‐
170       tent(/.*)?'
171       restorecon -R -v /srv/mykadmind_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for kadmind:
177
178
179
180       kadmind_exec_t
181
182       -  Set files with the kadmind_exec_t type, if you want to transition an
183       executable to the kadmind_t domain.
184
185
186       Paths:
187            /usr/(kerberos/)?sbin/kadmind,     /usr/(kerberos/)?sbin/_kadmind,
188            /usr/kerberos/sbin/kadmin.local
189
190
191       kadmind_log_t
192
193       -  Set files with the kadmind_log_t type, if you want to treat the data
194       as kadmind log data, usually stored under the /var/log directory.
195
196
197
198       kadmind_tmp_t
199
200       - Set files with the kadmind_tmp_t type, if you want to  store  kadmind
201       temporary files in the /tmp directories.
202
203
204       Paths:
205            /var/tmp/kadmin_0, /var/tmp/kiprop_0
206
207
208       kadmind_var_run_t
209
210       -  Set  files with the kadmind_var_run_t type, if you want to store the
211       kadmind files under the /run or /var/run directory.
212
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),  kadmind(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
244       icy(8), setsebool(8)
245
246
247
248kadmind                            19-12-02                 kadmind_selinux(8)
Impressum