1sssd_selinux(8)               SELinux Policy sssd              sssd_selinux(8)
2
3
4

NAME

6       sssd_selinux - Security Enhanced Linux Policy for the sssd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the sssd processes via flexible manda‐
10       tory access control.
11
12       The sssd processes execute with the sssd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sssd_t
19
20
21

ENTRYPOINTS

23       The sssd_t SELinux type can be entered via the sssd_exec_t file type.
24
25       The default entrypoint paths for the sssd_t domain are the following:
26
27       /usr/sbin/sssd, /usr/libexec/sssd/sssd_ifp, /usr/libexec/sssd/sssd_kcm,
28       /usr/libexec/sssd/sssd_nss,                 /usr/libexec/sssd/sssd_pac,
29       /usr/libexec/sssd/sssd_pam,                 /usr/libexec/sssd/sssd_ssh,
30       /usr/libexec/sssd/sssd_sudo,             /usr/libexec/sssd/sssd_autofs,
31       /usr/libexec/sssd/sssd_secrets
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       sssd policy is very flexible allowing users to setup  their  sssd  pro‐
41       cesses in as secure a method as possible.
42
43       The following process types are defined for sssd:
44
45       sssd_t, sssd_selinux_manager_t
46
47       Note:  semanage  permissive  -a  sssd_t can be used to make the process
48       type sssd_t permissive. SELinux does  not  deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sssd
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run sssd with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you want to allow Apache to communicate with sssd service via dbus,
76       you must turn on the httpd_dbus_sssd boolean. Disabled by default.
77
78       setsebool -P httpd_dbus_sssd 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Enabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The  SELinux process type sssd_t can manage files labeled with the fol‐
105       lowing file types.  The paths listed are the default  paths  for  these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       auth_cache_t
109
110            /var/cache/coolkey(/.*)?
111
112       cert_t
113
114            /etc/(letsencrypt|certbot)/(live|archive)(/.*)?
115            /etc/pki(/.*)?
116            /etc/ssl(/.*)?
117            /etc/ipa/nssdb(/.*)?
118            /etc/httpd/alias(/.*)?
119            /etc/docker/certs.d(/.*)?
120            /usr/share/ssl/certs(/.*)?
121            /var/lib/letsencrypt(/.*)?
122            /usr/share/ssl/private(/.*)?
123            /var/named/chroot/etc/pki(/.*)?
124            /usr/share/ca-certificates(/.*)?
125            /usr/share/pki/ca-certificates(/.*)?
126            /usr/share/pki/ca-trust-source(/.*)?
127
128       cluster_conf_t
129
130            /etc/cluster(/.*)?
131
132       cluster_var_lib_t
133
134            /var/lib/pcsd(/.*)?
135            /var/lib/cluster(/.*)?
136            /var/lib/openais(/.*)?
137            /var/lib/pengine(/.*)?
138            /var/lib/corosync(/.*)?
139            /usr/lib/heartbeat(/.*)?
140            /var/lib/heartbeat(/.*)?
141            /var/lib/pacemaker(/.*)?
142
143       cluster_var_run_t
144
145            /var/run/crm(/.*)?
146            /var/run/cman_.*
147            /var/run/rsctmp(/.*)?
148            /var/run/aisexec.*
149            /var/run/heartbeat(/.*)?
150            /var/run/corosync-qnetd(/.*)?
151            /var/run/corosync-qdevice(/.*)?
152            /var/run/corosync.pid
153            /var/run/cpglockd.pid
154            /var/run/rgmanager.pid
155            /var/run/cluster/rgmanager.sk
156
157       faillog_t
158
159            /var/log/btmp.*
160            /var/log/faillog.*
161            /var/log/tallylog.*
162            /var/run/faillock(/.*)?
163
164       krb5_conf_t
165
166            /etc/krb5.conf
167
168       krb5_host_rcache_t
169
170            /var/cache/krb5rcache(/.*)?
171            /var/tmp/nfs_0
172            /var/tmp/DNS_25
173            /var/tmp/host_0
174            /var/tmp/imap_0
175            /var/tmp/HTTP_23
176            /var/tmp/HTTP_48
177            /var/tmp/ldap_55
178            /var/tmp/ldap_487
179            /var/tmp/ldapmap1_0
180
181       krb5_keytab_t
182
183            /etc/krb5.keytab
184            /etc/krb5kdc/kadm5.keytab
185            /var/kerberos/krb5kdc/kadm5.keytab
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193       samba_var_t
194
195            /var/nmbd(/.*)?
196            /var/lib/samba(/.*)?
197            /var/cache/samba(/.*)?
198
199       security_t
200
201            /selinux
202
203       selinux_login_config_t
204
205            /etc/selinux/([^/]*/)?logins(/.*)?
206
207       sssd_public_t
208
209            /var/lib/sss/mc(/.*)?
210            /var/lib/sss/pubconf(/.*)?
211
212       sssd_var_lib_t
213
214            /var/lib/sss(/.*)?
215
216       sssd_var_log_t
217
218            /var/log/sssd(/.*)?
219
220       sssd_var_run_t
221
222            /var/run/sssd.pid
223            /var/run/secrets.socket
224            /var/run/.heim_org.h5l.kcm-socket
225
226       user_tmp_type
227
228            all user tmp files
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy governs the access  confined  processes  have  to  these  files.
238       SELinux sssd policy is very flexible allowing users to setup their sssd
239       processes in as secure a method as possible.
240
241       EQUIVALENCE DIRECTORIES
242
243
244       sssd policy stores data with  multiple  different  file  context  types
245       under  the /var/lib/sss directory.  If you would like to store the data
246       in a different directory you can use the semanage command to create  an
247       equivalence  mapping.   If you wanted to store this data under the /srv
248       dirctory you would execute the following command:
249
250       semanage fcontext -a -e /var/lib/sss /srv/sss
251       restorecon -R -v /srv/sss
252
253       STANDARD FILE CONTEXT
254
255       SELinux defines the file context types for the sssd, if you  wanted  to
256       store  files  with  these types in a diffent paths, you need to execute
257       the semanage command  to  sepecify  alternate  labeling  and  then  use
258       restorecon to put the labels on disk.
259
260       semanage fcontext -a -t sssd_unit_file_t '/srv/mysssd_content(/.*)?'
261       restorecon -R -v /srv/mysssd_content
262
263       Note:  SELinux  often  uses  regular expressions to specify labels that
264       match multiple files.
265
266       The following file types are defined for sssd:
267
268
269
270       sssd_conf_t
271
272       - Set files with the sssd_conf_t type, if you want to treat  the  files
273       as sssd configuration data, usually stored under the /etc directory.
274
275
276
277       sssd_exec_t
278
279       -  Set  files  with  the sssd_exec_t type, if you want to transition an
280       executable to the sssd_t domain.
281
282
283       Paths:
284            /usr/sbin/sssd,                        /usr/libexec/sssd/sssd_ifp,
285            /usr/libexec/sssd/sssd_kcm,            /usr/libexec/sssd/sssd_nss,
286            /usr/libexec/sssd/sssd_pac,            /usr/libexec/sssd/sssd_pam,
287            /usr/libexec/sssd/sssd_ssh,           /usr/libexec/sssd/sssd_sudo,
288            /usr/libexec/sssd/sssd_autofs, /usr/libexec/sssd/sssd_secrets
289
290
291       sssd_initrc_exec_t
292
293       - Set files with the sssd_initrc_exec_t type, if you want to transition
294       an executable to the sssd_initrc_t domain.
295
296
297
298       sssd_public_t
299
300       - Set files with the sssd_public_t type, if you want to treat the files
301       as sssd public data.
302
303
304       Paths:
305            /var/lib/sss/mc(/.*)?, /var/lib/sss/pubconf(/.*)?
306
307
308       sssd_selinux_manager_exec_t
309
310       - Set files with the sssd_selinux_manager_exec_t type, if you  want  to
311       transition an executable to the sssd_selinux_manager_t domain.
312
313
314
315       sssd_unit_file_t
316
317       -  Set  files  with the sssd_unit_file_t type, if you want to treat the
318       files as sssd unit content.
319
320
321
322       sssd_var_lib_t
323
324       - Set files with the sssd_var_lib_t type, if you want to store the sssd
325       files under the /var/lib directory.
326
327
328
329       sssd_var_log_t
330
331       - Set files with the sssd_var_log_t type, if you want to treat the data
332       as sssd var log data, usually stored under the /var/log directory.
333
334
335
336       sssd_var_run_t
337
338       - Set files with the sssd_var_run_t type, if you want to store the sssd
339       files under the /run or /var/run directory.
340
341
342       Paths:
343            /var/run/sssd.pid,                        /var/run/secrets.socket,
344            /var/run/.heim_org.h5l.kcm-socket
345
346
347       Note: File context can be temporarily modified with the chcon  command.
348       If  you want to permanently change the file context you need to use the
349       semanage fcontext command.  This will modify the SELinux labeling data‐
350       base.  You will need to use restorecon to apply the labels.
351
352

COMMANDS

354       semanage  fcontext  can also be used to manipulate default file context
355       mappings.
356
357       semanage permissive can also be used to manipulate  whether  or  not  a
358       process type is permissive.
359
360       semanage  module can also be used to enable/disable/install/remove pol‐
361       icy modules.
362
363       semanage boolean can also be used to manipulate the booleans
364
365
366       system-config-selinux is a GUI tool available to customize SELinux pol‐
367       icy settings.
368
369

AUTHOR

371       This manual page was auto-generated using sepolicy manpage .
372
373

SEE ALSO

375       selinux(8), sssd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
376       setsebool(8), sssd_selinux_manager_selinux(8)
377
378
379
380sssd                               19-10-08                    sssd_selinux(8)
Impressum