1krb5kdc_selinux(8)          SELinux Policy krb5kdc          krb5kdc_selinux(8)
2
3
4

NAME

6       krb5kdc_selinux  -  Security Enhanced Linux Policy for the krb5kdc pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  krb5kdc  processes  via  flexible
11       mandatory access control.
12
13       The  krb5kdc processes execute with the krb5kdc_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep krb5kdc_t
20
21
22

ENTRYPOINTS

24       The  krb5kdc_t  SELinux type can be entered via the krb5kdc_exec_t file
25       type.
26
27       The default entrypoint paths for the krb5kdc_t domain are  the  follow‐
28       ing:
29
30       /usr/(kerberos/)?sbin/krb5kdc
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       krb5kdc  policy  is very flexible allowing users to setup their krb5kdc
40       processes in as secure a method as possible.
41
42       The following process types are defined for krb5kdc:
43
44       krb5kdc_t
45
46       Note: semanage permissive -a krb5kdc_t can be used to make the  process
47       type  krb5kdc_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  krb5kdc
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run krb5kdc with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type krb5kdc_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       anon_inodefs_t
73
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       krb5kdc_lock_t
105
106            /var/kerberos/krb5kdc/principal.*.ok
107            /var/kerberos/krb5kdc/from_master.*
108
109       krb5kdc_log_t
110
111            /var/log/krb5kdc.log.*
112
113       krb5kdc_principal_t
114
115            /etc/krb5kdc/principal.*
116            /usr/var/krb5kdc/principal.*
117            /var/kerberos/krb5kdc/principal.*
118
119       krb5kdc_var_lib_t
120
121            /var/lib/kdcproxy(/.*)?
122
123       krb5kdc_var_run_t
124
125            /var/run/krb5kdc(/.*)?
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133       security_t
134
135            /selinux
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux  krb5kdc  policy is very flexible allowing users to setup their
146       krb5kdc processes in as secure a method as possible.
147
148       EQUIVALENCE DIRECTORIES
149
150
151       krb5kdc policy stores data with multiple different file  context  types
152       under  the /var/kerberos/krb5kdc directory.  If you would like to store
153       the data in a different directory you can use the semanage  command  to
154       create  an equivalence mapping.  If you wanted to store this data under
155       the /srv directory you would execute the following command:
156
157       semanage fcontext -a -e /var/kerberos/krb5kdc /srv/krb5kdc
158       restorecon -R -v /srv/krb5kdc
159
160       STANDARD FILE CONTEXT
161
162       SELinux defines the file context types for the krb5kdc, if  you  wanted
163       to store files with these types in a diffent paths, you need to execute
164       the semanage command  to  sepecify  alternate  labeling  and  then  use
165       restorecon to put the labels on disk.
166
167       semanage   fcontext   -a   -t   krb5kdc_var_run_t  '/srv/mykrb5kdc_con‐
168       tent(/.*)?'
169       restorecon -R -v /srv/mykrb5kdc_content
170
171       Note: SELinux often uses regular expressions  to  specify  labels  that
172       match multiple files.
173
174       The following file types are defined for krb5kdc:
175
176
177
178       krb5kdc_conf_t
179
180       -  Set  files  with  the  krb5kdc_conf_t type, if you want to treat the
181       files as krb5kdc configuration data,  usually  stored  under  the  /etc
182       directory.
183
184
185       Paths:
186            /etc/krb5kdc(/.*)?,        /usr/var/krb5kdc(/.*)?,       /var/ker‐
187            beros/krb5kdc(/.*)?
188
189
190       krb5kdc_exec_t
191
192       - Set files with the krb5kdc_exec_t type, if you want to transition  an
193       executable to the krb5kdc_t domain.
194
195
196
197       krb5kdc_lock_t
198
199       -  Set  files  with  the  krb5kdc_lock_t type, if you want to treat the
200       files as krb5kdc lock data, stored under the /var/lock directory
201
202
203       Paths:
204            /var/kerberos/krb5kdc/principal.*.ok,                    /var/ker‐
205            beros/krb5kdc/from_master.*
206
207
208       krb5kdc_log_t
209
210       -  Set files with the krb5kdc_log_t type, if you want to treat the data
211       as krb5kdc log data, usually stored under the /var/log directory.
212
213
214
215       krb5kdc_principal_t
216
217       - Set files with the krb5kdc_principal_t type, if you want to treat the
218       files as krb5kdc principal data.
219
220
221       Paths:
222            /etc/krb5kdc/principal.*,  /usr/var/krb5kdc/principal.*, /var/ker‐
223            beros/krb5kdc/principal.*
224
225
226       krb5kdc_tmp_t
227
228       - Set files with the krb5kdc_tmp_t type, if you want to  store  krb5kdc
229       temporary files in the /tmp directories.
230
231
232
233       krb5kdc_var_lib_t
234
235       -  Set  files with the krb5kdc_var_lib_t type, if you want to store the
236       krb5kdc files under the /var/lib directory.
237
238
239
240       krb5kdc_var_run_t
241
242       - Set files with the krb5kdc_var_run_t type, if you want to  store  the
243       krb5kdc files under the /run or /var/run directory.
244
245
246
247       Note:  File context can be temporarily modified with the chcon command.
248       If you want to permanently change the file context you need to use  the
249       semanage fcontext command.  This will modify the SELinux labeling data‐
250       base.  You will need to use restorecon to apply the labels.
251
252

COMMANDS

254       semanage fcontext can also be used to manipulate default  file  context
255       mappings.
256
257       semanage  permissive  can  also  be used to manipulate whether or not a
258       process type is permissive.
259
260       semanage module can also be used to enable/disable/install/remove  pol‐
261       icy modules.
262
263       semanage boolean can also be used to manipulate the booleans
264
265
266       system-config-selinux is a GUI tool available to customize SELinux pol‐
267       icy settings.
268
269

AUTHOR

271       This manual page was auto-generated using sepolicy manpage .
272
273

SEE ALSO

275       selinux(8), krb5kdc(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
276       icy(8), setsebool(8)
277
278
279
280krb5kdc                            20-05-05                 krb5kdc_selinux(8)
Impressum