1sssd_selinux(8)               SELinux Policy sssd              sssd_selinux(8)
2
3
4

NAME

6       sssd_selinux - Security Enhanced Linux Policy for the sssd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the sssd processes via flexible manda‐
10       tory access control.
11
12       The sssd processes execute with the sssd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sssd_t
19
20
21

ENTRYPOINTS

23       The sssd_t SELinux type can be entered via the sssd_exec_t file type.
24
25       The default entrypoint paths for the sssd_t domain are the following:
26
27       /usr/sbin/sssd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       sssd policy is very flexible allowing users to setup  their  sssd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for sssd:
40
41       sssd_t, sssd_selinux_manager_t
42
43       Note:  semanage  permissive  -a  sssd_t can be used to make the process
44       type sssd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   sssd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run sssd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If  you want to allow Apache to communicate with sssd service via dbus,
136       you must turn on the httpd_dbus_sssd boolean. Disabled by default.
137
138       setsebool -P httpd_dbus_sssd 1
139
140
141
142       If you want to enable support for upstart as the init program, you must
143       turn on the init_upstart boolean. Enabled by default.
144
145       setsebool -P init_upstart 1
146
147
148
149       If  you  want to allow confined applications to use nscd shared memory,
150       you must turn on the nscd_use_shm boolean. Enabled by default.
151
152       setsebool -P nscd_use_shm 1
153
154
155
156       If you want to support fusefs home directories, you must  turn  on  the
157       use_fusefs_home_dirs boolean. Disabled by default.
158
159       setsebool -P use_fusefs_home_dirs 1
160
161
162
163       If  you  want  to  support  NFS  home directories, you must turn on the
164       use_nfs_home_dirs boolean. Disabled by default.
165
166       setsebool -P use_nfs_home_dirs 1
167
168
169
170       If you want to support SAMBA home directories, you  must  turn  on  the
171       use_samba_home_dirs boolean. Disabled by default.
172
173       setsebool -P use_samba_home_dirs 1
174
175
176

MANAGED FILES

178       The  SELinux process type sssd_t can manage files labeled with the fol‐
179       lowing file types.  The paths listed are the default  paths  for  these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       cluster_conf_t
183
184            /etc/cluster(/.*)?
185
186       cluster_var_lib_t
187
188            /var/lib(64)?/openais(/.*)?
189            /var/lib(64)?/pengine(/.*)?
190            /var/lib(64)?/corosync(/.*)?
191            /usr/lib(64)?/heartbeat(/.*)?
192            /var/lib(64)?/heartbeat(/.*)?
193            /var/lib(64)?/pacemaker(/.*)?
194            /var/lib/cluster(/.*)?
195
196       cluster_var_run_t
197
198            /var/run/crm(/.*)?
199            /var/run/cman_.*
200            /var/run/rsctmp(/.*)?
201            /var/run/aisexec.*
202            /var/run/heartbeat(/.*)?
203            /var/run/cpglockd.pid
204            /var/run/corosync.pid
205            /var/run/rgmanager.pid
206            /var/run/cluster/rgmanager.sk
207
208       faillog_t
209
210            /var/log/btmp.*
211            /var/log/faillog.*
212            /var/log/tallylog.*
213            /var/run/faillock(/.*)?
214
215       initrc_tmp_t
216
217
218       krb5_conf_t
219
220            /etc/krb5.conf
221
222       krb5_host_rcache_t
223
224            /var/cache/krb5rcache(/.*)?
225            /var/tmp/host_0
226            /var/tmp/HTTP_23
227
228       mnt_t
229
230            /mnt(/[^/]*)
231            /mnt(/[^/]*)?
232            /rhev(/[^/]*)?
233            /media(/[^/]*)
234            /media(/[^/]*)?
235            /etc/rhgb(/.*)?
236            /media/.hal-.*
237            /net
238            /afs
239            /rhev
240            /misc
241
242       pcscd_var_run_t
243
244            /var/run/pcscd.events(/.*)?
245            /var/run/pcscd.pid
246            /var/run/pcscd.pub
247            /var/run/pcscd.comm
248
249       root_t
250
251            /
252            /initrd
253
254       security_t
255
256
257       selinux_login_config_t
258
259            /etc/selinux/([^/]*/)?logins(/.*)?
260
261       sssd_public_t
262
263            /var/lib/sss/mc(/.*)?
264            /var/lib/sss/pubconf(/.*)?
265
266       sssd_var_lib_t
267
268            /var/lib/sss(/.*)?
269
270       sssd_var_log_t
271
272            /var/log/sssd(/.*)?
273
274       sssd_var_run_t
275
276            /var/run/sssd.pid
277
278       tmp_t
279
280            /tmp
281            /usr/tmp
282            /var/tmp
283            /tmp-inst
284            /var/tmp-inst
285            /var/tmp/vi.recover
286
287       user_tmp_t
288
289            /tmp/gconfd-.*
290            /tmp/gconfd-staff
291
292

FILE CONTEXTS

294       SELinux requires files to have an extended attribute to define the file
295       type.
296
297       You can see the context of a file using the -Z option to ls
298
299       Policy governs the access  confined  processes  have  to  these  files.
300       SELinux sssd policy is very flexible allowing users to setup their sssd
301       processes in as secure a method as possible.
302
303       EQUIVALENCE DIRECTORIES
304
305
306       sssd policy stores data with  multiple  different  file  context  types
307       under  the /var/lib/sss directory.  If you would like to store the data
308       in a different directory you can use the semanage command to create  an
309       equivalence  mapping.   If you wanted to store this data under the /srv
310       dirctory you would execute the following command:
311
312       semanage fcontext -a -e /var/lib/sss /srv/sss
313       restorecon -R -v /srv/sss
314
315       STANDARD FILE CONTEXT
316
317       SELinux defines the file context types for the sssd, if you  wanted  to
318       store  files  with  these types in a diffent paths, you need to execute
319       the semanage command  to  sepecify  alternate  labeling  and  then  use
320       restorecon to put the labels on disk.
321
322       semanage fcontext -a -t sssd_var_run_t '/srv/mysssd_content(/.*)?'
323       restorecon -R -v /srv/mysssd_content
324
325       Note:  SELinux  often  uses  regular expressions to specify labels that
326       match multiple files.
327
328       The following file types are defined for sssd:
329
330
331
332       sssd_exec_t
333
334       - Set files with the sssd_exec_t type, if you  want  to  transition  an
335       executable to the sssd_t domain.
336
337
338
339       sssd_initrc_exec_t
340
341       - Set files with the sssd_initrc_exec_t type, if you want to transition
342       an executable to the sssd_initrc_t domain.
343
344
345
346       sssd_public_t
347
348       - Set files with the sssd_public_t type, if you want to treat the files
349       as sssd public data.
350
351
352       Paths:
353            /var/lib/sss/mc(/.*)?, /var/lib/sss/pubconf(/.*)?
354
355
356       sssd_selinux_manager_exec_t
357
358       -  Set  files with the sssd_selinux_manager_exec_t type, if you want to
359       transition an executable to the sssd_selinux_manager_t domain.
360
361
362
363       sssd_var_lib_t
364
365       - Set files with the sssd_var_lib_t type, if you want to store the sssd
366       files under the /var/lib directory.
367
368
369
370       sssd_var_log_t
371
372       - Set files with the sssd_var_log_t type, if you want to treat the data
373       as sssd var log data, usually stored under the /var/log directory.
374
375
376
377       sssd_var_run_t
378
379       - Set files with the sssd_var_run_t type, if you want to store the sssd
380       files under the /run or /var/run directory.
381
382
383
384       Note:  File context can be temporarily modified with the chcon command.
385       If you want to permanently change the file context you need to use  the
386       semanage fcontext command.  This will modify the SELinux labeling data‐
387       base.  You will need to use restorecon to apply the labels.
388
389

COMMANDS

391       semanage fcontext can also be used to manipulate default  file  context
392       mappings.
393
394       semanage  permissive  can  also  be used to manipulate whether or not a
395       process type is permissive.
396
397       semanage module can also be used to enable/disable/install/remove  pol‐
398       icy modules.
399
400       semanage boolean can also be used to manipulate the booleans
401
402
403       system-config-selinux is a GUI tool available to customize SELinux pol‐
404       icy settings.
405
406

AUTHOR

408       This manual page was auto-generated using sepolicy manpage .
409
410

SEE ALSO

412       selinux(8), sssd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
413       bool(8), sssd_selinux_manager_selinux(8)
414
415
416
417sssd                               15-06-03                    sssd_selinux(8)
Impressum