sssd_selinux - Man Page

Security Enhanced Linux Policy for the sssd processes

Description

Security-Enhanced Linux secures the sssd processes via flexible mandatory access control.

The sssd processes execute with the sssd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep sssd_t

Entrypoints

The sssd_t SELinux type can be entered via the sssd_exec_t file type.

The default entrypoint paths for the sssd_t domain are the following:

/usr/sbin/sssd, /usr/sbin/sss_cache, /usr/libexec/sssd/sssd_ifp, /usr/libexec/sssd/sssd_kcm, /usr/libexec/sssd/sssd_nss, /usr/libexec/sssd/sssd_pac, /usr/libexec/sssd/sssd_pam, /usr/libexec/sssd/sssd_ssh, /usr/libexec/sssd/sssd_sudo, /usr/libexec/sssd/sssd_autofs, /usr/libexec/sssd/sssd_secrets

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux sssd policy is very flexible allowing users to setup their sssd processes in as secure a method as possible.

The following process types are defined for sssd:

sssd_t, sssd_selinux_manager_t

Note: semanage permissive -a sssd_t can be used to make the process type sssd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  sssd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sssd with the tightest access possible.

If you want to allow sssd read, view, and write access to kernel keys with kernel_t type, you must turn on the sssd_access_kernel_keys boolean. Disabled by default.

setsebool -P sssd_access_kernel_keys 1

If you want to allow sssd connect to all unreserved ports, you must turn on the sssd_connect_all_unreserved_ports boolean. Disabled by default.

setsebool -P sssd_connect_all_unreserved_ports 1

If you want to allow sssd use usb devices, you must turn on the sssd_use_usb boolean. Disabled by default.

setsebool -P sssd_use_usb 1

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow Apache to communicate with sssd service via dbus, you must turn on the httpd_dbus_sssd boolean. Disabled by default.

setsebool -P httpd_dbus_sssd 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type sssd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

auth_cache_t

/var/cache/coolkey(/.*)?

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

krb5_keytab_t

/var/kerberos/krb5(/.*)?
/etc/krb5.keytab
/etc/krb5kdc/kadm5.keytab
/var/kerberos/krb5kdc/kadm5.keytab

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

security_t

/selinux

selinux_login_config_t

/etc/selinux/([^/]*/)?logins(/.*)?

sssd_var_log_t

/var/log/sssd(/.*)?

sssd_var_run_t

/run/sssd.pid
/run/secrets.socket
/run/.heim_org.h5l.kcm-socket

user_tmp_type

all user tmp files

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux sssd policy is very flexible allowing users to setup their sssd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

sssd policy stores data with multiple different file context types under the /var/lib/sss directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/lib/sss /srv/sss
restorecon -R -v /srv/sss

STANDARD FILE CONTEXT

SELinux defines the file context types for the sssd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t sssd_exec_t '/srv/sssd/content(/.*)?'
restorecon -R -v /srv/mysssd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for sssd:

sssd_conf_t

- Set files with the sssd_conf_t type, if you want to treat the files as sssd configuration data, usually stored under the /etc directory.

sssd_exec_t

- Set files with the sssd_exec_t type, if you want to transition an executable to the sssd_t domain.

Paths:

/usr/sbin/sssd, /usr/sbin/sss_cache, /usr/libexec/sssd/sssd_ifp, /usr/libexec/sssd/sssd_kcm, /usr/libexec/sssd/sssd_nss, /usr/libexec/sssd/sssd_pac, /usr/libexec/sssd/sssd_pam, /usr/libexec/sssd/sssd_ssh, /usr/libexec/sssd/sssd_sudo, /usr/libexec/sssd/sssd_autofs, /usr/libexec/sssd/sssd_secrets

sssd_initrc_exec_t

- Set files with the sssd_initrc_exec_t type, if you want to transition an executable to the sssd_initrc_t domain.

sssd_public_t

- Set files with the sssd_public_t type, if you want to treat the files as sssd public data.

Paths:

/var/lib/sss/mc(/.*)?, /var/lib/sss/pubconf(/.*)?

sssd_selinux_manager_exec_t

- Set files with the sssd_selinux_manager_exec_t type, if you want to transition an executable to the sssd_selinux_manager_t domain.

sssd_unit_file_t

- Set files with the sssd_unit_file_t type, if you want to treat the files as sssd unit content.

sssd_var_lib_t

- Set files with the sssd_var_lib_t type, if you want to store the sssd files under the /var/lib directory.

sssd_var_log_t

- Set files with the sssd_var_log_t type, if you want to treat the data as sssd var log data, usually stored under the /var/log directory.

sssd_var_run_t

- Set files with the sssd_var_run_t type, if you want to store the sssd files under the /run or /var/run directory.

Paths:

/run/sssd.pid, /run/secrets.socket, /run/.heim_org.h5l.kcm-socket

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), sssd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), sssd_selinux_manager_selinux(8)

Info

24-03-15 SELinux Policy sssd