1sssd_selinux(8)               SELinux Policy sssd              sssd_selinux(8)
2
3
4

NAME

6       sssd_selinux - Security Enhanced Linux Policy for the sssd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the sssd processes via flexible manda‐
10       tory access control.
11
12       The sssd processes execute with the sssd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep sssd_t
19
20
21

ENTRYPOINTS

23       The sssd_t SELinux type can be entered via the sssd_exec_t file type.
24
25       The default entrypoint paths for the sssd_t domain are the following:
26
27       /usr/sbin/sssd,    /usr/sbin/sss_cache,     /usr/libexec/sssd/sssd_ifp,
28       /usr/libexec/sssd/sssd_kcm,                 /usr/libexec/sssd/sssd_nss,
29       /usr/libexec/sssd/sssd_pac,                 /usr/libexec/sssd/sssd_pam,
30       /usr/libexec/sssd/sssd_ssh,                /usr/libexec/sssd/sssd_sudo,
31       /usr/libexec/sssd/sssd_autofs, /usr/libexec/sssd/sssd_secrets
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       sssd policy is very flexible allowing users to setup  their  sssd  pro‐
41       cesses in as secure a method as possible.
42
43       The following process types are defined for sssd:
44
45       sssd_t, sssd_selinux_manager_t
46
47       Note:  semanage  permissive  -a  sssd_t can be used to make the process
48       type sssd_t permissive. SELinux does  not  deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   sssd
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run sssd with the tightest access possible.
57
58
59
60       If you want to allow sssd read, view, and write access to  kernel  keys
61       with  kernel_t type, you must turn on the sssd_access_kernel_keys bool‐
62       ean. Disabled by default.
63
64       setsebool -P sssd_access_kernel_keys 1
65
66
67
68       If you want to allow sssd connect to all  unreserved  ports,  you  must
69       turn  on the sssd_connect_all_unreserved_ports boolean. Disabled by de‐
70       fault.
71
72       setsebool -P sssd_connect_all_unreserved_ports 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you want to allow Apache to communicate with sssd service via dbus,
84       you must turn on the httpd_dbus_sssd boolean. Disabled by default.
85
86       setsebool -P httpd_dbus_sssd 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96

MANAGED FILES

98       The  SELinux process type sssd_t can manage files labeled with the fol‐
99       lowing file types.  The paths listed are the default  paths  for  these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       auth_cache_t
103
104            /var/cache/coolkey(/.*)?
105
106       cluster_conf_t
107
108            /etc/cluster(/.*)?
109
110       cluster_var_lib_t
111
112            /var/lib/pcsd(/.*)?
113            /var/lib/cluster(/.*)?
114            /var/lib/openais(/.*)?
115            /var/lib/pengine(/.*)?
116            /var/lib/corosync(/.*)?
117            /usr/lib/heartbeat(/.*)?
118            /var/lib/heartbeat(/.*)?
119            /var/lib/pacemaker(/.*)?
120
121       cluster_var_run_t
122
123            /var/run/crm(/.*)?
124            /var/run/cman_.*
125            /var/run/rsctmp(/.*)?
126            /var/run/aisexec.*
127            /var/run/heartbeat(/.*)?
128            /var/run/pcsd-ruby.socket
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       faillog_t
137
138            /var/log/btmp.*
139            /var/log/faillog.*
140            /var/log/tallylog.*
141            /var/run/faillock(/.*)?
142
143       krb5_host_rcache_t
144
145            /var/tmp/krb5_0.rcache2
146            /var/cache/krb5rcache(/.*)?
147            /var/tmp/nfs_0
148            /var/tmp/DNS_25
149            /var/tmp/host_0
150            /var/tmp/imap_0
151            /var/tmp/HTTP_23
152            /var/tmp/HTTP_48
153            /var/tmp/ldap_55
154            /var/tmp/ldap_487
155            /var/tmp/ldapmap1_0
156
157       krb5_keytab_t
158
159            /var/kerberos/krb5(/.*)?
160            /etc/krb5.keytab
161            /etc/krb5kdc/kadm5.keytab
162            /var/kerberos/krb5kdc/kadm5.keytab
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170       security_t
171
172            /selinux
173
174       selinux_login_config_t
175
176            /etc/selinux/([^/]*/)?logins(/.*)?
177
178       sssd_var_log_t
179
180            /var/log/sssd(/.*)?
181
182       sssd_var_run_t
183
184            /var/run/sssd.pid
185            /var/run/secrets.socket
186            /var/run/.heim_org.h5l.kcm-socket
187
188       user_tmp_type
189
190            all user tmp files
191
192

FILE CONTEXTS

194       SELinux requires files to have an extended attribute to define the file
195       type.
196
197       You can see the context of a file using the -Z option to ls
198
199       Policy governs the access  confined  processes  have  to  these  files.
200       SELinux sssd policy is very flexible allowing users to setup their sssd
201       processes in as secure a method as possible.
202
203       EQUIVALENCE DIRECTORIES
204
205
206       sssd policy stores data with multiple different file context types  un‐
207       der the /var/lib/sss directory.  If you would like to store the data in
208       a different directory you can use the semanage  command  to  create  an
209       equivalence  mapping.   If you wanted to store this data under the /srv
210       directory you would execute the following command:
211
212       semanage fcontext -a -e /var/lib/sss /srv/sss
213       restorecon -R -v /srv/sss
214
215       STANDARD FILE CONTEXT
216
217       SELinux defines the file context types for the sssd, if you  wanted  to
218       store  files  with  these types in a diffent paths, you need to execute
219       the semanage command to specify alternate labeling  and  then  use  re‐
220       storecon to put the labels on disk.
221
222       semanage fcontext -a -t sssd_unit_file_t '/srv/mysssd_content(/.*)?'
223       restorecon -R -v /srv/mysssd_content
224
225       Note:  SELinux  often  uses  regular expressions to specify labels that
226       match multiple files.
227
228       The following file types are defined for sssd:
229
230
231
232       sssd_conf_t
233
234       - Set files with the sssd_conf_t type, if you want to treat  the  files
235       as sssd configuration data, usually stored under the /etc directory.
236
237
238
239       sssd_exec_t
240
241       - Set files with the sssd_exec_t type, if you want to transition an ex‐
242       ecutable to the sssd_t domain.
243
244
245       Paths:
246            /usr/sbin/sssd,  /usr/sbin/sss_cache,  /usr/libexec/sssd/sssd_ifp,
247            /usr/libexec/sssd/sssd_kcm,            /usr/libexec/sssd/sssd_nss,
248            /usr/libexec/sssd/sssd_pac,            /usr/libexec/sssd/sssd_pam,
249            /usr/libexec/sssd/sssd_ssh,           /usr/libexec/sssd/sssd_sudo,
250            /usr/libexec/sssd/sssd_autofs, /usr/libexec/sssd/sssd_secrets
251
252
253       sssd_initrc_exec_t
254
255       - Set files with the sssd_initrc_exec_t type, if you want to transition
256       an executable to the sssd_initrc_t domain.
257
258
259
260       sssd_public_t
261
262       - Set files with the sssd_public_t type, if you want to treat the files
263       as sssd public data.
264
265
266       Paths:
267            /var/lib/sss/mc(/.*)?, /var/lib/sss/pubconf(/.*)?
268
269
270       sssd_selinux_manager_exec_t
271
272       - Set files with the sssd_selinux_manager_exec_t type, if you  want  to
273       transition an executable to the sssd_selinux_manager_t domain.
274
275
276
277       sssd_unit_file_t
278
279       -  Set  files  with the sssd_unit_file_t type, if you want to treat the
280       files as sssd unit content.
281
282
283
284       sssd_var_lib_t
285
286       - Set files with the sssd_var_lib_t type, if you want to store the sssd
287       files under the /var/lib directory.
288
289
290
291       sssd_var_log_t
292
293       - Set files with the sssd_var_log_t type, if you want to treat the data
294       as sssd var log data, usually stored under the /var/log directory.
295
296
297
298       sssd_var_run_t
299
300       - Set files with the sssd_var_run_t type, if you want to store the sssd
301       files under the /run or /var/run directory.
302
303
304       Paths:
305            /var/run/sssd.pid,                        /var/run/secrets.socket,
306            /var/run/.heim_org.h5l.kcm-socket
307
308
309       Note: File context can be temporarily modified with the chcon  command.
310       If  you want to permanently change the file context you need to use the
311       semanage fcontext command.  This will modify the SELinux labeling data‐
312       base.  You will need to use restorecon to apply the labels.
313
314

COMMANDS

316       semanage  fcontext  can also be used to manipulate default file context
317       mappings.
318
319       semanage permissive can also be used to manipulate  whether  or  not  a
320       process type is permissive.
321
322       semanage  module can also be used to enable/disable/install/remove pol‐
323       icy modules.
324
325       semanage boolean can also be used to manipulate the booleans
326
327
328       system-config-selinux is a GUI tool available to customize SELinux pol‐
329       icy settings.
330
331

AUTHOR

333       This manual page was auto-generated using sepolicy manpage .
334
335

SEE ALSO

337       selinux(8), sssd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
338       setsebool(8), sssd_selinux_manager_selinux(8)
339
340
341
342sssd                               23-02-03                    sssd_selinux(8)
Impressum