Sponsored Content
Operating Systems Linux Red Hat /etc/rc2.d/ check if kerberos server is enabled in the log or not Post 302946970 by alvinoo on Saturday 13th of June 2015 10:34:46 PM
Old 06-13-2015
thanks robin, but the results files were back already. Is there anyway to read it from kerberos from rc2.d, if kerberos is there what will it look like.
 

8 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Generate Public Key when the server is not ssh enabled

I am writing a script that needs to access various servers some of which are not ssh enabled. In order to access the ssh enabled servers I am using the following command to generate the public key : ssh-keygen -t rsa Is there a similar command for the other servers as well. If I try to use... (1 Reply)
Discussion started by: ravneet123
1 Replies

2. Shell Programming and Scripting

How ti check if passwordless ssh is enabled between two systems

I am writing a script which will execute commands on remote host only if they have a passwordless ssh setup. How do i check for that in my script (5 Replies)
Discussion started by: vickylife
5 Replies

3. Shell Programming and Scripting

Automating file transfer between two SSH enabled server.

Hi Experts, Few more words to the title, both the servers are ssh enabled but I have read only access to the second server, so I cannot automate SFTP process using RSA/DSA keys. I am using Control M to trigger the script and do not want any manual intervention to enter the password to complete... (4 Replies)
Discussion started by: nchourasiya
4 Replies

4. Solaris

LDAP Problem during Kerberos setting for Win server 03 Active Directory

Hi, FYI, I'm new in Solaris I'm trying to use Kerberos on authenticating LDAP Client with the Active Directory on Windows Server 2003 on both Solaris 10 5/08 and Solaris 10 9/10 by referring to the pdf file kerberos_s10.pdf available at sun official site. ... (0 Replies)
Discussion started by: chongzh
0 Replies

5. Red Hat

Kerberos Test Server for training purposes

Dear all I am appearing for the RHCE exam next week (wish me luck). While training for the exam, i am supposed to configure the client to log on using an LDAP server that is also using TLS and Kerberos for authentication. Server setup is not included in the exam requirements only the client... (7 Replies)
Discussion started by: abohmeed
7 Replies

6. BSD

Kerberos log file does not log when ticket is destroyed

Hi, in the log file there is line when the ticket is issued but when an user destroys the ticket there is no record. Does someone have an idea? (0 Replies)
Discussion started by: gaspar
0 Replies

7. HP-UX

Problem in Configuring kerberos Server on HPUX

Hi, I am getting this error during kerberos server setup in HPUX 11.31 : kdb_create: unknown LDAP backend error while adding master entry to the database ps -ef|grep ldap root 3905 1 0 13:11:36 ? 0:00 /opt/ldapux/bin/ldapclientd Unable to find out the meaning of this... (1 Reply)
Discussion started by: Amit Kulkarni
1 Replies

8. UNIX for Advanced & Expert Users

Authenticating with SSSD / Kerberos against Windows Server 2012 R2

I'm authenticating with SSSD / Kerberos against Windows Server 2012 R2. I've setup credentails delegation using these options: Host * GSSAPIAuthentication yes GSSAPIDelegateCredentials yes GSSAPITrustDns yes For both client/server but no luck. I've read online that I need to run... (2 Replies)
Discussion started by: Devyn
2 Replies
krb5kdc_selinux(8)					      SELinux Policy krb5kdc						krb5kdc_selinux(8)

NAME
krb5kdc_selinux - Security Enhanced Linux Policy for the krb5kdc processes DESCRIPTION
Security-Enhanced Linux secures the krb5kdc processes via flexible mandatory access control. The krb5kdc processes execute with the krb5kdc_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep krb5kdc_t ENTRYPOINTS
The krb5kdc_t SELinux type can be entered via the krb5kdc_exec_t file type. The default entrypoint paths for the krb5kdc_t domain are the following: /usr/(kerberos/)?sbin/krb5kdc PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux krb5kdc policy is very flexible allowing users to setup their krb5kdc processes in as secure a method as possible. The following process types are defined for krb5kdc: krb5kdc_t Note: semanage permissive -a krb5kdc_t can be used to make the process type krb5kdc_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. krb5kdc policy is extremely flexible and has several booleans that allow you to manipulate the policy and run krb5kdc with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 MANAGED FILES
The SELinux process type krb5kdc_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk krb5kdc_lock_t /var/kerberos/krb5kdc/principal.*.ok /var/kerberos/krb5kdc/from_master.* krb5kdc_log_t /var/log/krb5kdc.log.* krb5kdc_principal_t /etc/krb5kdc/principal.* /usr/var/krb5kdc/principal.* /var/kerberos/krb5kdc/principal.* krb5kdc_tmp_t krb5kdc_var_run_t /var/run/krb5kdc(/.*)? root_t / /initrd security_t /selinux FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux krb5kdc policy is very flexible allowing users to setup their krb5kdc processes in as secure a method as possible. EQUIVALENCE DIRECTORIES krb5kdc policy stores data with multiple different file context types under the /var/kerberos/krb5kdc directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/kerberos/krb5kdc /srv/krb5kdc restorecon -R -v /srv/krb5kdc STANDARD FILE CONTEXT SELinux defines the file context types for the krb5kdc, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t krb5kdc_conf_t '/srv/krb5kdc/content(/.*)?' restorecon -R -v /srv/mykrb5kdc_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for krb5kdc: krb5kdc_conf_t - Set files with the krb5kdc_conf_t type, if you want to treat the files as krb5kdc configuration data, usually stored under the /etc directory. Paths: /etc/krb5kdc(/.*)?, /usr/var/krb5kdc(/.*)?, /var/kerberos/krb5kdc(/.*)? krb5kdc_exec_t - Set files with the krb5kdc_exec_t type, if you want to transition an executable to the krb5kdc_t domain. krb5kdc_lock_t - Set files with the krb5kdc_lock_t type, if you want to treat the files as krb5kdc lock data, stored under the /var/lock directory Paths: /var/kerberos/krb5kdc/principal.*.ok, /var/kerberos/krb5kdc/from_master.* krb5kdc_log_t - Set files with the krb5kdc_log_t type, if you want to treat the data as krb5kdc log data, usually stored under the /var/log directory. krb5kdc_principal_t - Set files with the krb5kdc_principal_t type, if you want to treat the files as krb5kdc principal data. Paths: /etc/krb5kdc/principal.*, /usr/var/krb5kdc/principal.*, /var/kerberos/krb5kdc/principal.* krb5kdc_tmp_t - Set files with the krb5kdc_tmp_t type, if you want to store krb5kdc temporary files in the /tmp directories. krb5kdc_var_run_t - Set files with the krb5kdc_var_run_t type, if you want to store the krb5kdc files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), krb5kdc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) krb5kdc 14-06-10 krb5kdc_selinux(8)
All times are GMT -4. The time now is 05:18 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy