1gssproxy_selinux(8)         SELinux Policy gssproxy        gssproxy_selinux(8)
2
3
4

NAME

6       gssproxy_selinux - Security Enhanced Linux Policy for the gssproxy pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  gssproxy  processes  via  flexible
11       mandatory access control.
12
13       The  gssproxy  processes  execute with the gssproxy_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gssproxy_t
20
21
22

ENTRYPOINTS

24       The gssproxy_t SELinux type can be entered via the gssproxy_exec_t file
25       type.
26
27       The default entrypoint paths for the gssproxy_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/gssproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gssproxy policy is very flexible allowing users to setup their gssproxy
40       processes in as secure a method as possible.
41
42       The following process types are defined for gssproxy:
43
44       gssproxy_t
45
46       Note: semanage permissive -a gssproxy_t can be used to make the process
47       type  gssproxy_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gssproxy policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run gssproxy with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type gssproxy_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       gssproxy_var_lib_t
131
132            /var/lib/gssproxy(/.*)?
133
134       gssproxy_var_run_t
135
136            /var/run/gssproxy.pid
137            /var/run/gssproxy.sock
138
139       krb5_host_rcache_t
140
141            /var/cache/krb5rcache(/.*)?
142            /var/tmp/nfs_0
143            /var/tmp/DNS_25
144            /var/tmp/host_0
145            /var/tmp/imap_0
146            /var/tmp/HTTP_23
147            /var/tmp/HTTP_48
148            /var/tmp/ldap_55
149            /var/tmp/ldap_487
150            /var/tmp/ldapmap1_0
151
152       krb5_keytab_t
153
154            /etc/krb5.keytab
155            /etc/krb5kdc/kadm5.keytab
156            /var/kerberos/krb5kdc/kadm5.keytab
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164       security_t
165
166            /selinux
167
168       systemd_passwd_var_run_t
169
170            /var/run/systemd/ask-password(/.*)?
171            /var/run/systemd/ask-password-block(/.*)?
172
173       user_tmp_t
174
175            /dev/shm/mono.*
176            /var/run/user(/.*)?
177            /tmp/.ICE-unix(/.*)?
178            /tmp/.X11-unix(/.*)?
179            /dev/shm/pulse-shm.*
180            /tmp/.X0-lock
181            /tmp/hsperfdata_root
182            /var/tmp/hsperfdata_root
183            /home/[^/]+/tmp
184            /home/[^/]+/.tmp
185            /tmp/gconfd-[^/]+
186
187

FILE CONTEXTS

189       SELinux requires files to have an extended attribute to define the file
190       type.
191
192       You can see the context of a file using the -Z option to ls
193
194       Policy  governs  the  access  confined  processes  have to these files.
195       SELinux gssproxy policy is very flexible allowing users to setup  their
196       gssproxy processes in as secure a method as possible.
197
198       STANDARD FILE CONTEXT
199
200       SELinux  defines the file context types for the gssproxy, if you wanted
201       to store files with these types in a diffent paths, you need to execute
202       the  semanage  command  to  sepecify  alternate  labeling  and then use
203       restorecon to put the labels on disk.
204
205       semanage  fcontext  -a  -t  gssproxy_unit_file_t  '/srv/mygssproxy_con‐
206       tent(/.*)?'
207       restorecon -R -v /srv/mygssproxy_content
208
209       Note:  SELinux  often  uses  regular expressions to specify labels that
210       match multiple files.
211
212       The following file types are defined for gssproxy:
213
214
215
216       gssproxy_exec_t
217
218       - Set files with the gssproxy_exec_t type, if you want to transition an
219       executable to the gssproxy_t domain.
220
221
222
223       gssproxy_unit_file_t
224
225       -  Set  files  with the gssproxy_unit_file_t type, if you want to treat
226       the files as gssproxy unit content.
227
228
229
230       gssproxy_var_lib_t
231
232       - Set files with the gssproxy_var_lib_t type, if you want to store  the
233       gssproxy files under the /var/lib directory.
234
235
236
237       gssproxy_var_run_t
238
239       -  Set files with the gssproxy_var_run_t type, if you want to store the
240       gssproxy files under the /run or /var/run directory.
241
242
243       Paths:
244            /var/run/gssproxy.pid, /var/run/gssproxy.sock
245
246
247       Note: File context can be temporarily modified with the chcon  command.
248       If  you want to permanently change the file context you need to use the
249       semanage fcontext command.  This will modify the SELinux labeling data‐
250       base.  You will need to use restorecon to apply the labels.
251
252

COMMANDS

254       semanage  fcontext  can also be used to manipulate default file context
255       mappings.
256
257       semanage permissive can also be used to manipulate  whether  or  not  a
258       process type is permissive.
259
260       semanage  module can also be used to enable/disable/install/remove pol‐
261       icy modules.
262
263       semanage boolean can also be used to manipulate the booleans
264
265
266       system-config-selinux is a GUI tool available to customize SELinux pol‐
267       icy settings.
268
269

AUTHOR

271       This manual page was auto-generated using sepolicy manpage .
272
273

SEE ALSO

275       selinux(8),  gssproxy(8),  semanage(8), restorecon(8), chcon(1), sepol‐
276       icy(8), setsebool(8)
277
278
279
280gssproxy                           19-10-08                gssproxy_selinux(8)
Impressum