1gssd_selinux(8)               SELinux Policy gssd              gssd_selinux(8)
2
3
4

NAME

6       gssd_selinux - Security Enhanced Linux Policy for the gssd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gssd processes via flexible manda‐
10       tory access control.
11
12       The gssd processes execute with the gssd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gssd_t
19
20
21

ENTRYPOINTS

23       The gssd_t SELinux type can be entered via the gssd_exec_t file type.
24
25       The default entrypoint paths for the gssd_t domain are the following:
26
27       /usr/sbin/rpc.gssd, /usr/sbin/rpc.svcgssd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gssd policy is very flexible allowing users to setup  their  gssd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gssd:
40
41       gssd_t
42
43       Note:  semanage  permissive  -a  gssd_t can be used to make the process
44       type gssd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gssd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gssd with the tightest access possible.
53
54
55
56       If you want to allow gssd to list tmp directories and read the kerberos
57       credential  cache,  you must turn on the gssd_read_tmp boolean. Enabled
58       by default.
59
60       setsebool -P gssd_read_tmp 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type gssd_t can manage files labeled with the  fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       auth_cache_t
84
85            /var/cache/coolkey(/.*)?
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122       security_t
123
124            /selinux
125
126       var_lib_nfs_t
127
128            /var/lib/nfs(/.*)?
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux gssd policy is very flexible allowing users to setup their gssd
139       processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux  defines  the file context types for the gssd, if you wanted to
144       store files with these types in a diffent paths, you  need  to  execute
145       the  semanage  command  to  sepecify  alternate  labeling  and then use
146       restorecon to put the labels on disk.
147
148       semanage fcontext -a -t gssd_tmp_t '/srv/mygssd_content(/.*)?'
149       restorecon -R -v /srv/mygssd_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for gssd:
155
156
157
158       gssd_exec_t
159
160       -  Set  files  with  the gssd_exec_t type, if you want to transition an
161       executable to the gssd_t domain.
162
163
164       Paths:
165            /usr/sbin/rpc.gssd, /usr/sbin/rpc.svcgssd
166
167
168       gssd_keytab_t
169
170       - Set files with the gssd_keytab_t type, if you want to treat the files
171       as kerberos keytab files.
172
173
174
175       gssd_tmp_t
176
177       -  Set files with the gssd_tmp_t type, if you want to store gssd tempo‐
178       rary files in the /tmp directories.
179
180
181
182       Note: File context can be temporarily modified with the chcon  command.
183       If  you want to permanently change the file context you need to use the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage  fcontext  can also be used to manipulate default file context
190       mappings.
191
192       semanage permissive can also be used to manipulate  whether  or  not  a
193       process type is permissive.
194
195       semanage  module can also be used to enable/disable/install/remove pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8), gssd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
211       setsebool(8)
212
213
214
215gssd                               21-03-26                    gssd_selinux(8)
Impressum