1kadmind_selinux(8)          SELinux Policy kadmind          kadmind_selinux(8)
2
3
4

NAME

6       kadmind_selinux  -  Security Enhanced Linux Policy for the kadmind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  kadmind  processes  via  flexible
11       mandatory access control.
12
13       The  kadmind processes execute with the kadmind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kadmind_t
20
21
22

ENTRYPOINTS

24       The  kadmind_t  SELinux type can be entered via the kadmind_exec_t file
25       type.
26
27       The default entrypoint paths for the kadmind_t domain are  the  follow‐
28       ing:
29
30       /usr/(kerberos/)?sbin/kadmind,          /usr/(kerberos/)?sbin/_kadmind,
31       /usr/kerberos/sbin/kadmin.local
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       kadmind policy is very flexible allowing users to setup  their  kadmind
41       processes in as secure a method as possible.
42
43       The following process types are defined for kadmind:
44
45       kadmind_t
46
47       Note:  semanage permissive -a kadmind_t can be used to make the process
48       type kadmind_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  kadmind
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run kadmind with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type kadmind_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       kadmind_log_t
111
112            /var/log/kadmin(d)?.log.*
113
114       kadmind_tmp_t
115
116            /var/tmp/kadmin_0
117            /var/tmp/kiprop_0
118
119       kadmind_var_run_t
120
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       krb5kdc_conf_t
137
138            /etc/krb5kdc(/.*)?
139            /usr/var/krb5kdc(/.*)?
140            /var/kerberos/krb5kdc(/.*)?
141
142       krb5kdc_lock_t
143
144            /var/kerberos/krb5kdc/principal.*.ok
145            /var/kerberos/krb5kdc/from_master.*
146
147       krb5kdc_principal_t
148
149            /etc/krb5kdc/principal.*
150            /usr/var/krb5kdc/principal.*
151            /var/kerberos/krb5kdc/principal.*
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159       security_t
160
161            /selinux
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux  kadmind  policy is very flexible allowing users to setup their
172       kadmind processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the kadmind, if  you  wanted
177       to store files with these types in a diffent paths, you need to execute
178       the semanage command to specify alternate labeling  and  then  use  re‐
179       storecon to put the labels on disk.
180
181       semanage   fcontext   -a   -t   kadmind_var_run_t  '/srv/mykadmind_con‐
182       tent(/.*)?'
183       restorecon -R -v /srv/mykadmind_content
184
185       Note: SELinux often uses regular expressions  to  specify  labels  that
186       match multiple files.
187
188       The following file types are defined for kadmind:
189
190
191
192       kadmind_exec_t
193
194       -  Set files with the kadmind_exec_t type, if you want to transition an
195       executable to the kadmind_t domain.
196
197
198       Paths:
199            /usr/(kerberos/)?sbin/kadmind,     /usr/(kerberos/)?sbin/_kadmind,
200            /usr/kerberos/sbin/kadmin.local
201
202
203       kadmind_log_t
204
205       -  Set files with the kadmind_log_t type, if you want to treat the data
206       as kadmind log data, usually stored under the /var/log directory.
207
208
209
210       kadmind_tmp_t
211
212       - Set files with the kadmind_tmp_t type, if you want to  store  kadmind
213       temporary files in the /tmp directories.
214
215
216       Paths:
217            /var/tmp/kadmin_0, /var/tmp/kiprop_0
218
219
220       kadmind_var_run_t
221
222       -  Set  files with the kadmind_var_run_t type, if you want to store the
223       kadmind files under the /run or /var/run directory.
224
225
226
227       Note: File context can be temporarily modified with the chcon  command.
228       If  you want to permanently change the file context you need to use the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage  fcontext  can also be used to manipulate default file context
235       mappings.
236
237       semanage permissive can also be used to manipulate  whether  or  not  a
238       process type is permissive.
239
240       semanage  module can also be used to enable/disable/install/remove pol‐
241       icy modules.
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8),  kadmind(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
256       icy(8), setsebool(8)
257
258
259
260kadmind                            22-05-27                 kadmind_selinux(8)
Impressum