1gssproxy_selinux(8)         SELinux Policy gssproxy        gssproxy_selinux(8)
2
3
4

NAME

6       gssproxy_selinux - Security Enhanced Linux Policy for the gssproxy pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  gssproxy  processes  via  flexible
11       mandatory access control.
12
13       The  gssproxy  processes  execute with the gssproxy_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gssproxy_t
20
21
22

ENTRYPOINTS

24       The gssproxy_t SELinux type can be entered via the gssproxy_exec_t file
25       type.
26
27       The default entrypoint paths for the gssproxy_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/gssproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gssproxy policy is very flexible allowing users to setup their gssproxy
40       processes in as secure a method as possible.
41
42       The following process types are defined for gssproxy:
43
44       gssproxy_t
45
46       Note: semanage permissive -a gssproxy_t can be used to make the process
47       type  gssproxy_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gssproxy policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run gssproxy with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The  SELinux  process type gssproxy_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/pcsd-ruby.socket
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       gssproxy_var_lib_t
117
118            /var/lib/gssproxy(/.*)?
119
120       gssproxy_var_run_t
121
122            /var/run/gssproxy.pid
123            /var/run/gssproxy.sock
124            /var/run/gssproxy.default.sock
125
126       krb5_host_rcache_t
127
128            /var/tmp/krb5_0.rcache2
129            /var/cache/krb5rcache(/.*)?
130            /var/tmp/nfs_0
131            /var/tmp/DNS_25
132            /var/tmp/host_0
133            /var/tmp/imap_0
134            /var/tmp/HTTP_23
135            /var/tmp/HTTP_48
136            /var/tmp/ldap_55
137            /var/tmp/ldap_487
138            /var/tmp/ldapmap1_0
139
140       krb5_keytab_t
141
142            /var/kerberos/krb5(/.*)?
143            /etc/krb5.keytab
144            /etc/krb5kdc/kadm5.keytab
145            /var/kerberos/krb5kdc/kadm5.keytab
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153       security_t
154
155            /selinux
156
157       systemd_passwd_var_run_t
158
159            /var/run/systemd/ask-password(/.*)?
160            /var/run/systemd/ask-password-block(/.*)?
161
162       user_tmp_t
163
164            /dev/shm/mono.*
165            /var/run/user/[^/]+
166            /tmp/.ICE-unix(/.*)?
167            /tmp/.X11-unix(/.*)?
168            /dev/shm/pulse-shm.*
169            /tmp/.X0-lock
170            /var/run/user
171            /tmp/hsperfdata_root
172            /var/tmp/hsperfdata_root
173            /home/[^/]+/tmp
174            /home/[^/]+/.tmp
175            /var/run/user/[0-9]+
176            /tmp/gconfd-[^/]+
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy governs the access  confined  processes  have  to  these  files.
186       SELinux  gssproxy policy is very flexible allowing users to setup their
187       gssproxy processes in as secure a method as possible.
188
189       STANDARD FILE CONTEXT
190
191       SELinux defines the file context types for the gssproxy, if you  wanted
192       to store files with these types in a diffent paths, you need to execute
193       the semanage command to specify alternate labeling  and  then  use  re‐
194       storecon to put the labels on disk.
195
196       semanage  fcontext  -a  -t  gssproxy_unit_file_t  '/srv/mygssproxy_con‐
197       tent(/.*)?'
198       restorecon -R -v /srv/mygssproxy_content
199
200       Note: SELinux often uses regular expressions  to  specify  labels  that
201       match multiple files.
202
203       The following file types are defined for gssproxy:
204
205
206
207       gssproxy_exec_t
208
209       - Set files with the gssproxy_exec_t type, if you want to transition an
210       executable to the gssproxy_t domain.
211
212
213
214       gssproxy_unit_file_t
215
216       - Set files with the gssproxy_unit_file_t type, if you  want  to  treat
217       the files as gssproxy unit content.
218
219
220
221       gssproxy_var_lib_t
222
223       -  Set files with the gssproxy_var_lib_t type, if you want to store the
224       gssproxy files under the /var/lib directory.
225
226
227
228       gssproxy_var_run_t
229
230       - Set files with the gssproxy_var_run_t type, if you want to store  the
231       gssproxy files under the /run or /var/run directory.
232
233
234       Paths:
235            /var/run/gssproxy.pid,                     /var/run/gssproxy.sock,
236            /var/run/gssproxy.default.sock
237
238
239       Note: File context can be temporarily modified with the chcon  command.
240       If  you want to permanently change the file context you need to use the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage  fcontext  can also be used to manipulate default file context
247       mappings.
248
249       semanage permissive can also be used to manipulate  whether  or  not  a
250       process type is permissive.
251
252       semanage  module can also be used to enable/disable/install/remove pol‐
253       icy modules.
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8),  gssproxy(8),  semanage(8), restorecon(8), chcon(1), sepol‐
268       icy(8), setsebool(8)
269
270
271
272gssproxy                           22-05-27                gssproxy_selinux(8)
Impressum