1gssproxy_selinux(8)         SELinux Policy gssproxy        gssproxy_selinux(8)
2
3
4

NAME

6       gssproxy_selinux - Security Enhanced Linux Policy for the gssproxy pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  gssproxy  processes  via  flexible
11       mandatory access control.
12
13       The  gssproxy  processes  execute with the gssproxy_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gssproxy_t
20
21
22

ENTRYPOINTS

24       The gssproxy_t SELinux type can be entered via the gssproxy_exec_t file
25       type.
26
27       The default entrypoint paths for the gssproxy_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/gssproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gssproxy policy is very flexible allowing users to setup their gssproxy
40       processes in as secure a method as possible.
41
42       The following process types are defined for gssproxy:
43
44       gssproxy_t
45
46       Note: semanage permissive -a gssproxy_t can be used to make the process
47       type  gssproxy_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gssproxy policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run gssproxy with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88

MANAGED FILES

90       The  SELinux  process type gssproxy_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       gssproxy_var_lib_t
125
126            /var/lib/gssproxy(/.*)?
127
128       gssproxy_var_run_t
129
130            /var/run/gssproxy.pid
131            /var/run/gssproxy.sock
132            /var/run/gssproxy.default.sock
133
134       krb5_host_rcache_t
135
136            /var/tmp/krb5_0.rcache2
137            /var/cache/krb5rcache(/.*)?
138            /var/tmp/nfs_0
139            /var/tmp/DNS_25
140            /var/tmp/host_0
141            /var/tmp/imap_0
142            /var/tmp/HTTP_23
143            /var/tmp/HTTP_48
144            /var/tmp/ldap_55
145            /var/tmp/ldap_487
146            /var/tmp/ldapmap1_0
147
148       krb5_keytab_t
149
150            /var/kerberos/krb5(/.*)?
151            /etc/krb5.keytab
152            /etc/krb5kdc/kadm5.keytab
153            /var/kerberos/krb5kdc/kadm5.keytab
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161       security_t
162
163            /selinux
164
165       systemd_passwd_var_run_t
166
167            /var/run/systemd/ask-password(/.*)?
168            /var/run/systemd/ask-password-block(/.*)?
169
170       user_tmp_t
171
172            /dev/shm/mono.*
173            /var/run/user/[^/]+
174            /tmp/.ICE-unix(/.*)?
175            /tmp/.X11-unix(/.*)?
176            /dev/shm/pulse-shm.*
177            /tmp/.X0-lock
178            /var/run/user
179            /tmp/hsperfdata_root
180            /var/tmp/hsperfdata_root
181            /home/[^/]+/tmp
182            /home/[^/]+/.tmp
183            /var/run/user/[0-9]+
184            /tmp/gconfd-[^/]+
185
186

FILE CONTEXTS

188       SELinux requires files to have an extended attribute to define the file
189       type.
190
191       You can see the context of a file using the -Z option to ls
192
193       Policy governs the access  confined  processes  have  to  these  files.
194       SELinux  gssproxy policy is very flexible allowing users to setup their
195       gssproxy processes in as secure a method as possible.
196
197       STANDARD FILE CONTEXT
198
199       SELinux defines the file context types for the gssproxy, if you  wanted
200       to  store files with these types in a different paths, you need to exe‐
201       cute the semanage command to specify alternate labeling  and  then  use
202       restorecon to put the labels on disk.
203
204       semanage fcontext -a -t gssproxy_exec_t '/srv/gssproxy/content(/.*)?'
205       restorecon -R -v /srv/mygssproxy_content
206
207       Note:  SELinux  often  uses  regular expressions to specify labels that
208       match multiple files.
209
210       The following file types are defined for gssproxy:
211
212
213
214       gssproxy_exec_t
215
216       - Set files with the gssproxy_exec_t type, if you want to transition an
217       executable to the gssproxy_t domain.
218
219
220
221       gssproxy_unit_file_t
222
223       -  Set  files  with the gssproxy_unit_file_t type, if you want to treat
224       the files as gssproxy unit content.
225
226
227
228       gssproxy_var_lib_t
229
230       - Set files with the gssproxy_var_lib_t type, if you want to store  the
231       gssproxy files under the /var/lib directory.
232
233
234
235       gssproxy_var_run_t
236
237       -  Set files with the gssproxy_var_run_t type, if you want to store the
238       gssproxy files under the /run or /var/run directory.
239
240
241       Paths:
242            /var/run/gssproxy.pid,                     /var/run/gssproxy.sock,
243            /var/run/gssproxy.default.sock
244
245
246       Note:  File context can be temporarily modified with the chcon command.
247       If you want to permanently change the file context you need to use  the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage fcontext can also be used to manipulate default  file  context
254       mappings.
255
256       semanage  permissive  can  also  be used to manipulate whether or not a
257       process type is permissive.
258
259       semanage module can also be used to enable/disable/install/remove  pol‐
260       icy modules.
261
262       semanage boolean can also be used to manipulate the booleans
263
264
265       system-config-selinux is a GUI tool available to customize SELinux pol‐
266       icy settings.
267
268

AUTHOR

270       This manual page was auto-generated using sepolicy manpage .
271
272

SEE ALSO

274       selinux(8), gssproxy(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
275       icy(8), setsebool(8)
276
277
278
279gssproxy                           23-12-15                gssproxy_selinux(8)
Impressum