gssproxy_selinux - Man Page

Security Enhanced Linux Policy for the gssproxy processes

Description

Security-Enhanced Linux secures the gssproxy processes via flexible mandatory access control.

The gssproxy processes execute with the gssproxy_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep gssproxy_t

Entrypoints

The gssproxy_t SELinux type can be entered via the gssproxy_exec_t file type.

The default entrypoint paths for the gssproxy_t domain are the following:

/usr/sbin/gssproxy

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux gssproxy policy is very flexible allowing users to setup their gssproxy processes in as secure a method as possible.

The following process types are defined for gssproxy:

gssproxy_t

Note: semanage permissive -a gssproxy_t can be used to make the process type gssproxy_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  gssproxy policy is extremely flexible and has several booleans that allow you to manipulate the policy and run gssproxy with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type gssproxy_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

gssproxy_var_lib_t

/var/lib/gssproxy(/.*)?

gssproxy_var_run_t

/run/gssproxy.pid
/run/gssproxy.sock
/run/gssproxy.default.sock

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

krb5_keytab_t

/var/kerberos/krb5(/.*)?
/etc/krb5.keytab
/etc/krb5kdc/kadm5.keytab
/var/kerberos/krb5kdc/kadm5.keytab

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

security_t

/selinux

systemd_passwd_var_run_t

/run/systemd/ask-password(/.*)?
/run/systemd/ask-password-block(/.*)?

user_tmp_t

/run/user/[^/]+
/dev/shm/mono.*
/tmp/.ICE-unix(/.*)?
/tmp/.X11-unix(/.*)?
/dev/shm/pulse-shm.*
/run/user
/tmp/.X0-lock
/tmp/hsperfdata_root
/var/tmp/hsperfdata_root
/home/[^/]+/tmp
/home/[^/]+/.tmp
/run/user/[0-9]+
/tmp/gconfd-[^/]+

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux gssproxy policy is very flexible allowing users to setup their gssproxy processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the gssproxy, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t gssproxy_exec_t '/srv/gssproxy/content(/.*)?'
restorecon -R -v /srv/mygssproxy_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for gssproxy:

gssproxy_exec_t

- Set files with the gssproxy_exec_t type, if you want to transition an executable to the gssproxy_t domain.

gssproxy_unit_file_t

- Set files with the gssproxy_unit_file_t type, if you want to treat the files as gssproxy unit content.

gssproxy_var_lib_t

- Set files with the gssproxy_var_lib_t type, if you want to store the gssproxy files under the /var/lib directory.

gssproxy_var_run_t

- Set files with the gssproxy_var_run_t type, if you want to store the gssproxy files under the /run or /var/run directory.

Paths:

/run/gssproxy.pid, /run/gssproxy.sock, /run/gssproxy.default.sock

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), gssproxy(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy gssproxy