1krb5kdc_selinux(8)          SELinux Policy krb5kdc          krb5kdc_selinux(8)
2
3
4

NAME

6       krb5kdc_selinux  -  Security Enhanced Linux Policy for the krb5kdc pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  krb5kdc  processes  via  flexible
11       mandatory access control.
12
13       The  krb5kdc processes execute with the krb5kdc_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep krb5kdc_t
20
21
22

ENTRYPOINTS

24       The  krb5kdc_t  SELinux type can be entered via the krb5kdc_exec_t file
25       type.
26
27       The default entrypoint paths for the krb5kdc_t domain are  the  follow‐
28       ing:
29
30       /usr/(kerberos/)?sbin/krb5kdc
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       krb5kdc  policy  is very flexible allowing users to setup their krb5kdc
40       processes in as secure a method as possible.
41
42       The following process types are defined for krb5kdc:
43
44       krb5kdc_t
45
46       Note: semanage permissive -a krb5kdc_t can be used to make the  process
47       type  krb5kdc_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  krb5kdc
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run krb5kdc with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type krb5kdc_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       krb5_host_rcache_t
103
104            /var/tmp/krb5_0.rcache2
105            /var/cache/krb5rcache(/.*)?
106            /var/tmp/nfs_0
107            /var/tmp/DNS_25
108            /var/tmp/host_0
109            /var/tmp/imap_0
110            /var/tmp/HTTP_23
111            /var/tmp/HTTP_48
112            /var/tmp/ldap_55
113            /var/tmp/ldap_487
114            /var/tmp/ldapmap1_0
115
116       krb5kdc_lock_t
117
118            /var/kerberos/krb5kdc/principal.*.ok
119            /var/kerberos/krb5kdc/from_master.*
120
121       krb5kdc_log_t
122
123            /var/log/krb5kdc.log.*
124
125       krb5kdc_principal_t
126
127            /etc/krb5kdc/principal.*
128            /usr/var/krb5kdc/principal.*
129            /var/kerberos/krb5kdc/principal.*
130
131       krb5kdc_tmp_t
132
133
134       krb5kdc_var_lib_t
135
136            /var/lib/kdcproxy(/.*)?
137
138       krb5kdc_var_run_t
139
140            /var/run/krb5kdc(/.*)?
141
142       root_t
143
144            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145            /
146            /initrd
147
148       security_t
149
150            /selinux
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy governs the access  confined  processes  have  to  these  files.
160       SELinux  krb5kdc  policy is very flexible allowing users to setup their
161       krb5kdc processes in as secure a method as possible.
162
163       EQUIVALENCE DIRECTORIES
164
165
166       krb5kdc policy stores data with multiple different file  context  types
167       under  the /var/kerberos/krb5kdc directory.  If you would like to store
168       the data in a different directory you can use the semanage  command  to
169       create  an equivalence mapping.  If you wanted to store this data under
170       the /srv directory you would execute the following command:
171
172       semanage fcontext -a -e /var/kerberos/krb5kdc /srv/krb5kdc
173       restorecon -R -v /srv/krb5kdc
174
175       STANDARD FILE CONTEXT
176
177       SELinux defines the file context types for the krb5kdc, if  you  wanted
178       to store files with these types in a diffent paths, you need to execute
179       the semanage command to sepecify alternate labeling and  then  use  re‐
180       storecon to put the labels on disk.
181
182       semanage   fcontext   -a   -t   krb5kdc_var_run_t  '/srv/mykrb5kdc_con‐
183       tent(/.*)?'
184       restorecon -R -v /srv/mykrb5kdc_content
185
186       Note: SELinux often uses regular expressions  to  specify  labels  that
187       match multiple files.
188
189       The following file types are defined for krb5kdc:
190
191
192
193       krb5kdc_conf_t
194
195       -  Set  files  with  the  krb5kdc_conf_t type, if you want to treat the
196       files as krb5kdc configuration data, usually stored under the /etc  di‐
197       rectory.
198
199
200       Paths:
201            /etc/krb5kdc(/.*)?,        /usr/var/krb5kdc(/.*)?,       /var/ker‐
202            beros/krb5kdc(/.*)?
203
204
205       krb5kdc_exec_t
206
207       - Set files with the krb5kdc_exec_t type, if you want to transition  an
208       executable to the krb5kdc_t domain.
209
210
211
212       krb5kdc_lock_t
213
214       -  Set  files  with  the  krb5kdc_lock_t type, if you want to treat the
215       files as krb5kdc lock data, stored under the /var/lock directory
216
217
218       Paths:
219            /var/kerberos/krb5kdc/principal.*.ok,                    /var/ker‐
220            beros/krb5kdc/from_master.*
221
222
223       krb5kdc_log_t
224
225       -  Set files with the krb5kdc_log_t type, if you want to treat the data
226       as krb5kdc log data, usually stored under the /var/log directory.
227
228
229
230       krb5kdc_principal_t
231
232       - Set files with the krb5kdc_principal_t type, if you want to treat the
233       files as krb5kdc principal data.
234
235
236       Paths:
237            /etc/krb5kdc/principal.*,  /usr/var/krb5kdc/principal.*, /var/ker‐
238            beros/krb5kdc/principal.*
239
240
241       krb5kdc_tmp_t
242
243       - Set files with the krb5kdc_tmp_t type, if you want to  store  krb5kdc
244       temporary files in the /tmp directories.
245
246
247
248       krb5kdc_var_lib_t
249
250       -  Set  files with the krb5kdc_var_lib_t type, if you want to store the
251       krb5kdc files under the /var/lib directory.
252
253
254
255       krb5kdc_var_run_t
256
257       - Set files with the krb5kdc_var_run_t type, if you want to  store  the
258       krb5kdc files under the /run or /var/run directory.
259
260
261
262       Note:  File context can be temporarily modified with the chcon command.
263       If you want to permanently change the file context you need to use  the
264       semanage fcontext command.  This will modify the SELinux labeling data‐
265       base.  You will need to use restorecon to apply the labels.
266
267

COMMANDS

269       semanage fcontext can also be used to manipulate default  file  context
270       mappings.
271
272       semanage  permissive  can  also  be used to manipulate whether or not a
273       process type is permissive.
274
275       semanage module can also be used to enable/disable/install/remove  pol‐
276       icy modules.
277
278       semanage boolean can also be used to manipulate the booleans
279
280
281       system-config-selinux is a GUI tool available to customize SELinux pol‐
282       icy settings.
283
284

AUTHOR

286       This manual page was auto-generated using sepolicy manpage .
287
288

SEE ALSO

290       selinux(8), krb5kdc(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
291       icy(8), setsebool(8)
292
293
294
295krb5kdc                            21-06-09                 krb5kdc_selinux(8)
Impressum