krb5kdc_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

krb5kdc_selinux(8)	    SELinux Policy krb5kdc	    krb5kdc_selinux(8)

NAME
       krb5kdc_selinux	-  Security Enhanced Linux Policy for the krb5kdc pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux secures	the  krb5kdc  processes	 via  flexible
       mandatory access control.

       The  krb5kdc processes execute with the krb5kdc_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep krb5kdc_t

ENTRYPOINTS
       The  krb5kdc_t  SELinux type can be entered via the krb5kdc_exec_t file
       type.

       The default entrypoint paths for the krb5kdc_t domain are  the  follow‐
       ing:

       /usr/(kerberos/)?sbin/krb5kdc

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       krb5kdc	policy	is very flexible allowing users to setup their krb5kdc
       processes in as secure a method as possible.

       The following process types are defined for krb5kdc:

       krb5kdc_t

       Note: semanage permissive -a krb5kdc_t can be used to make the  process
       type  krb5kdc_t	permissive. SELinux does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access required.  krb5kdc
       policy is extremely flexible and has several booleans that allow you to
       manipulate  the	policy and run krb5kdc with the tightest access possi‐
       ble.

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

MANAGED FILES
       The SELinux process type krb5kdc_t can manage files  labeled  with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       anon_inodefs_t

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       krb5kdc_lock_t

	    /var/kerberos/krb5kdc/principal.*.ok
	    /var/kerberos/krb5kdc/from_master.*

       krb5kdc_log_t

	    /var/log/krb5kdc.log.*

       krb5kdc_principal_t

	    /etc/krb5kdc/principal.*
	    /usr/var/krb5kdc/principal.*
	    /var/kerberos/krb5kdc/principal.*

       krb5kdc_tmp_t

       krb5kdc_var_run_t

       root_t

	    /
	    /initrd

       security_t

	    /selinux

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux krb5kdc policy is very flexible allowing users to  setup	 their
       krb5kdc processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       krb5kdc	policy	stores data with multiple different file context types
       under the /var/kerberos/krb5kdc directory.  If you would like to	 store
       the  data  in a different directory you can use the semanage command to
       create an equivalence mapping.  If you wanted to store this data	 under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/kerberos/krb5kdc /srv/krb5kdc
       restorecon -R -v /srv/krb5kdc

       STANDARD FILE CONTEXT

       SELinux	defines	 the file context types for the krb5kdc, if you wanted
       to store files with these types in a diffent paths, you need to execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t krb5kdc_conf_t '/srv/krb5kdc/content(/.*)?'
       restorecon -R -v /srv/mykrb5kdc_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for krb5kdc:

       krb5kdc_conf_t

       -  Set  files  with  the	 krb5kdc_conf_t type, if you want to treat the
       files as krb5kdc configuration data,  usually  stored  under  the  /etc
       directory.

       Paths:
	    /etc/krb5kdc(/.*)?,	       /usr/var/krb5kdc(/.*)?,	     /var/ker‐
	    beros/krb5kdc(/.*)?

       krb5kdc_exec_t

       - Set files with the krb5kdc_exec_t type, if you want to transition  an
       executable to the krb5kdc_t domain.

       krb5kdc_lock_t

       -  Set  files  with  the	 krb5kdc_lock_t type, if you want to treat the
       files as krb5kdc lock data, stored under the /var/lock directory

       Paths:
	    /var/kerberos/krb5kdc/principal.*.ok,		     /var/ker‐
	    beros/krb5kdc/from_master.*

       krb5kdc_log_t

       -  Set files with the krb5kdc_log_t type, if you want to treat the data
       as krb5kdc log data, usually stored under the /var/log directory.

       krb5kdc_principal_t

       - Set files with the krb5kdc_principal_t type, if you want to treat the
       files as krb5kdc principal data.

       Paths:
	    /etc/krb5kdc/principal.*,  /usr/var/krb5kdc/principal.*, /var/ker‐
	    beros/krb5kdc/principal.*

       krb5kdc_tmp_t

       - Set files with the krb5kdc_tmp_t type, if you want to	store  krb5kdc
       temporary files in the /tmp directories.

       krb5kdc_var_run_t

       -  Set  files with the krb5kdc_var_run_t type, if you want to store the
       krb5kdc files under the /run or /var/run directory.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  krb5kdc(8),	 semanage(8),  restorecon(8), chcon(1), sepol‐
       icy(8) , setsebool(8)

krb5kdc				   13-11-20		    krb5kdc_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net