1gssd_selinux(8)               SELinux Policy gssd              gssd_selinux(8)
2
3
4

NAME

6       gssd_selinux - Security Enhanced Linux Policy for the gssd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gssd processes via flexible manda‐
10       tory access control.
11
12       The gssd processes execute with the gssd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gssd_t
19
20
21

ENTRYPOINTS

23       The gssd_t SELinux type can be entered via the gssd_exec_t file type.
24
25       The default entrypoint paths for the gssd_t domain are the following:
26
27       /usr/sbin/rpc.gssd, /usr/sbin/rpc.svcgssd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gssd policy is very flexible allowing users to setup  their  gssd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gssd:
40
41       gssd_t
42
43       Note:  semanage  permissive  -a  gssd_t can be used to make the process
44       type gssd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gssd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gssd with the tightest access possible.
53
54
55
56       If you want to allow gssd to list tmp directories and read the kerberos
57       credential  cache,  you must turn on the gssd_read_tmp boolean. Enabled
58       by default.
59
60       setsebool -P gssd_read_tmp 1
61
62
63
64       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
65       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
66       Enabled by default.
67
68       setsebool -P daemons_dontaudit_scheduling 1
69
70
71
72       If you want to allow all domains to execute in fips_mode, you must turn
73       on the fips_mode boolean. Enabled by default.
74
75       setsebool -P fips_mode 1
76
77
78
79       If  you  want  to allow confined applications to run with kerberos, you
80       must turn on the kerberos_enabled boolean. Enabled by default.
81
82       setsebool -P kerberos_enabled 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       nis_enabled boolean. Disabled by default.
88
89       setsebool -P nis_enabled 1
90
91
92

MANAGED FILES

94       The  SELinux process type gssd_t can manage files labeled with the fol‐
95       lowing file types.  The paths listed are the default  paths  for  these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       auth_cache_t
99
100            /var/cache/coolkey(/.*)?
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/pcsd-ruby.socket
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       gssd_tmp_t
133
134
135       krb5_host_rcache_t
136
137            /var/tmp/krb5_0.rcache2
138            /var/cache/krb5rcache(/.*)?
139            /var/tmp/nfs_0
140            /var/tmp/DNS_25
141            /var/tmp/host_0
142            /var/tmp/imap_0
143            /var/tmp/HTTP_23
144            /var/tmp/HTTP_48
145            /var/tmp/ldap_55
146            /var/tmp/ldap_487
147            /var/tmp/ldapmap1_0
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155       security_t
156
157            /selinux
158
159       user_tmp_t
160
161            /dev/shm/mono.*
162            /var/run/user/[^/]+
163            /tmp/.ICE-unix(/.*)?
164            /tmp/.X11-unix(/.*)?
165            /dev/shm/pulse-shm.*
166            /tmp/.X0-lock
167            /var/run/user
168            /tmp/hsperfdata_root
169            /var/tmp/hsperfdata_root
170            /home/[^/]+/tmp
171            /home/[^/]+/.tmp
172            /var/run/user/[0-9]+
173            /tmp/gconfd-[^/]+
174
175       var_lib_nfs_t
176
177            /var/lib/nfs(/.*)?
178
179

FILE CONTEXTS

181       SELinux requires files to have an extended attribute to define the file
182       type.
183
184       You can see the context of a file using the -Z option to ls
185
186       Policy governs the access  confined  processes  have  to  these  files.
187       SELinux gssd policy is very flexible allowing users to setup their gssd
188       processes in as secure a method as possible.
189
190       STANDARD FILE CONTEXT
191
192       SELinux defines the file context types for the gssd, if you  wanted  to
193       store  files with these types in a different paths, you need to execute
194       the semanage command to specify alternate labeling  and  then  use  re‐
195       storecon to put the labels on disk.
196
197       semanage fcontext -a -t gssd_exec_t '/srv/gssd/content(/.*)?'
198       restorecon -R -v /srv/mygssd_content
199
200       Note:  SELinux  often  uses  regular expressions to specify labels that
201       match multiple files.
202
203       The following file types are defined for gssd:
204
205
206
207       gssd_exec_t
208
209       - Set files with the gssd_exec_t type, if you want to transition an ex‐
210       ecutable to the gssd_t domain.
211
212
213       Paths:
214            /usr/sbin/rpc.gssd, /usr/sbin/rpc.svcgssd
215
216
217       gssd_keytab_t
218
219       - Set files with the gssd_keytab_t type, if you want to treat the files
220       as kerberos keytab files.
221
222
223
224       gssd_tmp_t
225
226       - Set files with the gssd_tmp_t type, if you want to store gssd  tempo‐
227       rary files in the /tmp directories.
228
229
230
231       Note:  File context can be temporarily modified with the chcon command.
232       If you want to permanently change the file context you need to use  the
233       semanage fcontext command.  This will modify the SELinux labeling data‐
234       base.  You will need to use restorecon to apply the labels.
235
236

COMMANDS

238       semanage fcontext can also be used to manipulate default  file  context
239       mappings.
240
241       semanage  permissive  can  also  be used to manipulate whether or not a
242       process type is permissive.
243
244       semanage module can also be used to enable/disable/install/remove  pol‐
245       icy modules.
246
247       semanage boolean can also be used to manipulate the booleans
248
249
250       system-config-selinux is a GUI tool available to customize SELinux pol‐
251       icy settings.
252
253

AUTHOR

255       This manual page was auto-generated using sepolicy manpage .
256
257

SEE ALSO

259       selinux(8), gssd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
260       setsebool(8)
261
262
263
264gssd                               23-10-20                    gssd_selinux(8)
Impressum