1gssproxy_selinux(8)         SELinux Policy gssproxy        gssproxy_selinux(8)
2
3
4

NAME

6       gssproxy_selinux - Security Enhanced Linux Policy for the gssproxy pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  gssproxy  processes  via  flexible
11       mandatory access control.
12
13       The  gssproxy  processes  execute with the gssproxy_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gssproxy_t
20
21
22

ENTRYPOINTS

24       The gssproxy_t SELinux type can be entered via the gssproxy_exec_t file
25       type.
26
27       The default entrypoint paths for the gssproxy_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/gssproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gssproxy policy is very flexible allowing users to setup their gssproxy
40       processes in as secure a method as possible.
41
42       The following process types are defined for gssproxy:
43
44       gssproxy_t
45
46       Note: semanage permissive -a gssproxy_t can be used to make the process
47       type  gssproxy_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gssproxy policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run gssproxy with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Disabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The  SELinux  process type gssproxy_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       gssproxy_var_lib_t
116
117            /var/lib/gssproxy(/.*)?
118
119       gssproxy_var_run_t
120
121            /var/run/gssproxy.pid
122            /var/run/gssproxy.sock
123
124       krb5_keytab_t
125
126            /var/kerberos/krb5(/.*)?
127            /etc/krb5.keytab
128            /etc/krb5kdc/kadm5.keytab
129            /var/kerberos/krb5kdc/kadm5.keytab
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       security_t
138
139            /selinux
140
141       systemd_passwd_var_run_t
142
143            /var/run/systemd/ask-password(/.*)?
144            /var/run/systemd/ask-password-block(/.*)?
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy governs the access  confined  processes  have  to  these  files.
154       SELinux  gssproxy policy is very flexible allowing users to setup their
155       gssproxy processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux defines the file context types for the gssproxy, if you  wanted
160       to store files with these types in a diffent paths, you need to execute
161       the semanage command  to  sepecify  alternate  labeling  and  then  use
162       restorecon to put the labels on disk.
163
164       semanage  fcontext  -a  -t  gssproxy_unit_file_t  '/srv/mygssproxy_con‐
165       tent(/.*)?'
166       restorecon -R -v /srv/mygssproxy_content
167
168       Note: SELinux often uses regular expressions  to  specify  labels  that
169       match multiple files.
170
171       The following file types are defined for gssproxy:
172
173
174
175       gssproxy_exec_t
176
177       - Set files with the gssproxy_exec_t type, if you want to transition an
178       executable to the gssproxy_t domain.
179
180
181
182       gssproxy_unit_file_t
183
184       - Set files with the gssproxy_unit_file_t type, if you  want  to  treat
185       the files as gssproxy unit content.
186
187
188
189       gssproxy_var_lib_t
190
191       -  Set files with the gssproxy_var_lib_t type, if you want to store the
192       gssproxy files under the /var/lib directory.
193
194
195
196       gssproxy_var_run_t
197
198       - Set files with the gssproxy_var_run_t type, if you want to store  the
199       gssproxy files under the /run or /var/run directory.
200
201
202       Paths:
203            /var/run/gssproxy.pid, /var/run/gssproxy.sock
204
205
206       Note:  File context can be temporarily modified with the chcon command.
207       If you want to permanently change the file context you need to use  the
208       semanage fcontext command.  This will modify the SELinux labeling data‐
209       base.  You will need to use restorecon to apply the labels.
210
211

COMMANDS

213       semanage fcontext can also be used to manipulate default  file  context
214       mappings.
215
216       semanage  permissive  can  also  be used to manipulate whether or not a
217       process type is permissive.
218
219       semanage module can also be used to enable/disable/install/remove  pol‐
220       icy modules.
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8), gssproxy(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
235       icy(8), setsebool(8)
236
237
238
239gssproxy                           20-05-05                gssproxy_selinux(8)
Impressum