1kpropd_selinux(8)            SELinux Policy kpropd           kpropd_selinux(8)
2
3
4

NAME

6       kpropd_selinux  -  Security  Enhanced  Linux Policy for the kpropd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kpropd  processes  via  flexible
11       mandatory access control.
12
13       The  kpropd  processes  execute with the kpropd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kpropd_t
20
21
22

ENTRYPOINTS

24       The  kpropd_t  SELinux  type  can be entered via the kpropd_exec_t file
25       type.
26
27       The default entrypoint paths for the kpropd_t domain are the following:
28
29       /usr/sbin/kpropd, /usr/kerberos/sbin/kpropd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kpropd policy is very flexible allowing users  to  setup  their  kpropd
39       processes in as secure a method as possible.
40
41       The following process types are defined for kpropd:
42
43       kpropd_t
44
45       Note:  semanage  permissive -a kpropd_t can be used to make the process
46       type kpropd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kpropd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kpropd with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the allow_kerberos boolean. Enabled by default.
89
90       setsebool -P allow_kerberos 1
91
92
93
94       If you want to allow sysadm to debug or ptrace all processes, you  must
95       turn on the allow_ptrace boolean. Disabled by default.
96
97       setsebool -P allow_ptrace 1
98
99
100
101       If  you  want  to enable cluster mode for daemons, you must turn on the
102       daemons_enable_cluster_mode boolean. Disabled by default.
103
104       setsebool -P daemons_enable_cluster_mode 1
105
106
107
108       If you want to allow all domains to have the kernel load  modules,  you
109       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
110       default.
111
112       setsebool -P domain_kernel_load_modules 1
113
114
115
116       If you want to allow all domains to execute in fips_mode, you must turn
117       on the fips_mode boolean. Enabled by default.
118
119       setsebool -P fips_mode 1
120
121
122
123       If you want to enable reading of urandom for all domains, you must turn
124       on the global_ssp boolean. Disabled by default.
125
126       setsebool -P global_ssp 1
127
128
129
130       If you want to enable support for upstart as the init program, you must
131       turn on the init_upstart boolean. Enabled by default.
132
133       setsebool -P init_upstart 1
134
135
136

PORT TYPES

138       SELinux defines port types to represent TCP and UDP ports.
139
140       You  can  see  the  types associated with a port by using the following
141       command:
142
143       semanage port -l
144
145
146       Policy governs the access  confined  processes  have  to  these  ports.
147       SELinux  kpropd  policy  is very flexible allowing users to setup their
148       kpropd processes in as secure a method as possible.
149
150       The following port types are defined for kpropd:
151
152
153       kprop_port_t
154
155
156
157       Default Defined Ports:
158                 tcp 754
159

MANAGED FILES

161       The SELinux process type kpropd_t can manage  files  labeled  with  the
162       following file types.  The paths listed are the default paths for these
163       file types.  Note the processes UID still need to have DAC permissions.
164
165       cluster_conf_t
166
167            /etc/cluster(/.*)?
168
169       cluster_var_lib_t
170
171            /var/lib(64)?/openais(/.*)?
172            /var/lib(64)?/pengine(/.*)?
173            /var/lib(64)?/corosync(/.*)?
174            /usr/lib(64)?/heartbeat(/.*)?
175            /var/lib(64)?/heartbeat(/.*)?
176            /var/lib(64)?/pacemaker(/.*)?
177            /var/lib/cluster(/.*)?
178
179       cluster_var_run_t
180
181            /var/run/crm(/.*)?
182            /var/run/cman_.*
183            /var/run/rsctmp(/.*)?
184            /var/run/aisexec.*
185            /var/run/heartbeat(/.*)?
186            /var/run/cpglockd.pid
187            /var/run/corosync.pid
188            /var/run/rgmanager.pid
189            /var/run/cluster/rgmanager.sk
190
191       initrc_tmp_t
192
193
194       krb5_host_rcache_t
195
196            /var/cache/krb5rcache(/.*)?
197            /var/tmp/host_0
198            /var/tmp/HTTP_23
199
200       krb5kdc_lock_t
201
202            /var/kerberos/krb5kdc/principal.*.ok
203            /var/kerberos/krb5kdc/from_master.*
204
205       krb5kdc_principal_t
206
207            /etc/krb5kdc/principal.*
208            /var/kerberos/krb5kdc/principal.*
209            /usr/local/var/krb5kdc/principal.*
210
211       krb5kdc_tmp_t
212
213
214       mnt_t
215
216            /mnt(/[^/]*)
217            /mnt(/[^/]*)?
218            /rhev(/[^/]*)?
219            /media(/[^/]*)
220            /media(/[^/]*)?
221            /etc/rhgb(/.*)?
222            /media/.hal-.*
223            /net
224            /afs
225            /rhev
226            /misc
227
228       root_t
229
230            /
231            /initrd
232
233       security_t
234
235
236       tmp_t
237
238            /tmp
239            /usr/tmp
240            /var/tmp
241            /tmp-inst
242            /var/tmp-inst
243            /var/tmp/vi.recover
244
245

FILE CONTEXTS

247       SELinux requires files to have an extended attribute to define the file
248       type.
249
250       You can see the context of a file using the -Z option to ls
251
252       Policy  governs  the  access  confined  processes  have to these files.
253       SELinux kpropd policy is very flexible allowing users  to  setup  their
254       kpropd processes in as secure a method as possible.
255
256       The following file types are defined for kpropd:
257
258
259
260       kpropd_exec_t
261
262       -  Set  files with the kpropd_exec_t type, if you want to transition an
263       executable to the kpropd_t domain.
264
265
266       Paths:
267            /usr/sbin/kpropd, /usr/kerberos/sbin/kpropd
268
269
270       Note: File context can be temporarily modified with the chcon  command.
271       If  you want to permanently change the file context you need to use the
272       semanage fcontext command.  This will modify the SELinux labeling data‐
273       base.  You will need to use restorecon to apply the labels.
274
275

COMMANDS

277       semanage  fcontext  can also be used to manipulate default file context
278       mappings.
279
280       semanage permissive can also be used to manipulate  whether  or  not  a
281       process type is permissive.
282
283       semanage  module can also be used to enable/disable/install/remove pol‐
284       icy modules.
285
286       semanage port can also be used to manipulate the port definitions
287
288       semanage boolean can also be used to manipulate the booleans
289
290
291       system-config-selinux is a GUI tool available to customize SELinux pol‐
292       icy settings.
293
294

AUTHOR

296       This manual page was auto-generated using sepolicy manpage .
297
298

SEE ALSO

300       selinux(8),  kpropd(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
301       bool(8)
302
303
304
305kpropd                             15-06-03                  kpropd_selinux(8)
Impressum