1ec3d1a
## <summary>MIT Kerberos admin and KDC</summary>
1ec3d1a
## <desc>
1ec3d1a
##	

1ec3d1a
##	This policy supports:
1ec3d1a
##	

1ec3d1a
##	

1ec3d1a
##	Servers:
1ec3d1a
##	
    1ec3d1a
    ##		
  • kadmind
  • 1ec3d1a
    ##		
  • krb5kdc
  • 1ec3d1a
    ##	
    1ec3d1a
    ##	

    1ec3d1a
    ##	

    1ec3d1a
    ##	Clients:
    1ec3d1a
    ##	
      1ec3d1a
      ##		
    • kinit
    • 1ec3d1a
      ##		
    • kdestroy
    • 1ec3d1a
      ##		
    • klist
    • 1ec3d1a
      ##		
    • ksu (incomplete)
    • 1ec3d1a
      ##	
      1ec3d1a
      ##	

      1ec3d1a
      ## </desc>
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Execute kadmind in the current domain
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      Chris PeBenito 9401ae1
      ## <summary>
      Chris PeBenito 9401ae1
      ##	Domain allowed access.
      Chris PeBenito 9401ae1
      ## </summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_exec_kadmind',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type kadmind_exec_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	can_exec($1, kadmind_exec_t)
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Execute a domain transition to run kpropd.
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      Chris PeBenito 9401ae1
      ## <summary>
      Chris PeBenito 9401ae1
      ##	Domain allowed to transition.
      Chris PeBenito 9401ae1
      ## </summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_domtrans_kpropd',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type kpropd_t, kpropd_exec_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	domtrans_pattern($1, kpropd_exec_t, kpropd_t)
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Use kerberos services
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_use',`
      1ec3d1a
      	gen_require(`
      Chris PeBenito 9401ae1
      		type krb5_conf_t, krb5kdc_conf_t;
      Chris PeBenito 9401ae1
      		type krb5_host_rcache_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	files_search_etc($1)
      1ec3d1a
      	read_files_pattern($1, krb5_conf_t, krb5_conf_t)
      1ec3d1a
      	dontaudit $1 krb5_conf_t:file write;
      1ec3d1a
      	dontaudit $1 krb5kdc_conf_t:dir list_dir_perms;
      1ec3d1a
      	dontaudit $1 krb5kdc_conf_t:file rw_file_perms;
      1ec3d1a
      1ec3d1a
      	#kerberos libraries are attempting to set the correct file context
      1ec3d1a
      	dontaudit $1 self:process setfscreate;
      1ec3d1a
      	selinux_dontaudit_validate_context($1)
      1ec3d1a
      b28be49
      	tunable_policy(`kerberos_enabled',`
      1ec3d1a
      		allow $1 self:tcp_socket create_socket_perms;
      1ec3d1a
      		allow $1 self:udp_socket create_socket_perms;
      1ec3d1a
      1ec3d1a
      		corenet_tcp_sendrecv_generic_if($1)
      1ec3d1a
      		corenet_udp_sendrecv_generic_if($1)
      1ec3d1a
      		corenet_tcp_sendrecv_generic_node($1)
      1ec3d1a
      		corenet_udp_sendrecv_generic_node($1)
      1ec3d1a
      		corenet_tcp_sendrecv_kerberos_port($1)
      1ec3d1a
      		corenet_udp_sendrecv_kerberos_port($1)
      1ec3d1a
      		corenet_tcp_bind_generic_node($1)
      1ec3d1a
      		corenet_udp_bind_generic_node($1)
      1ec3d1a
      		corenet_tcp_connect_kerberos_port($1)
      1ec3d1a
      		corenet_tcp_connect_ocsp_port($1)
      1ec3d1a
      		corenet_sendrecv_kerberos_client_packets($1)
      1ec3d1a
      		corenet_sendrecv_ocsp_client_packets($1)
      1ec3d1a
      1ec3d1a
      		allow $1 krb5_host_rcache_t:dir search_dir_perms;
      1ec3d1a
      		allow $1 krb5_host_rcache_t:file getattr_file_perms;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	optional_policy(`
      b28be49
      		tunable_policy(`kerberos_enabled',`
      1ec3d1a
      			pcscd_stream_connect($1)
      1ec3d1a
      		')
      1ec3d1a
      	')
      Chris PeBenito 9401ae1
      Chris PeBenito 9401ae1
      	optional_policy(`
      Chris PeBenito 9401ae1
      		sssd_read_public_files($1)
      Chris PeBenito 9401ae1
      	')
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Read the kerberos configuration file (/etc/krb5.conf).
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      ## <rolecap/>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_read_config',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_conf_t, krb5_home_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	files_search_etc($1)
      1ec3d1a
      	allow $1 krb5_conf_t:file read_file_perms;
      1ec3d1a
      	allow $1 krb5_home_t:file read_file_perms;
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Do not audit attempts to write the kerberos
      1ec3d1a
      ##	configuration file (/etc/krb5.conf).
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain to not audit.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_dontaudit_write_config',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_conf_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	dontaudit $1 krb5_conf_t:file write;
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Read and write the kerberos configuration file (/etc/krb5.conf).
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      ## <rolecap/>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_rw_config',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_conf_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	files_search_etc($1)
      1ec3d1a
      	allow $1 krb5_conf_t:file rw_file_perms;
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Read the kerberos key table.
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      ## <rolecap/>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_read_keytab',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_keytab_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	files_search_etc($1)
      1ec3d1a
      	allow $1 krb5_keytab_t:file read_file_perms;
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Read/Write the kerberos key table.
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_rw_keytab',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_keytab_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	files_search_etc($1)
      1ec3d1a
      	allow $1 krb5_keytab_t:file rw_file_perms;
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Create keytab file in /etc
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      e96ffe5
      ## <param name="name" optional="true">
      e96ffe5
      ##	<summary>
      e96ffe5
      ##	The name of the object being created.
      e96ffe5
      ##	</summary>
      e96ffe5
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_etc_filetrans_keytab',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_keytab_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	allow $1 krb5_keytab_t:file manage_file_perms;
      1ec3d1a
      	files_etc_filetrans($1, krb5_keytab_t, file, $2)
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Create a derived type for kerberos keytab
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="prefix">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	The prefix to be used for deriving type names.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      template(`kerberos_keytab_template',`
      1ec3d1a
      	type $1_keytab_t;
      1ec3d1a
      	files_type($1_keytab_t)
      1ec3d1a
      d3764e8
      	allow $2 self:process setfscreate;
      Chris PeBenito 9401ae1
       	allow $2 $1_keytab_t:file read_file_perms;
      1ec3d1a
      d3764e8
      	seutil_read_file_contexts($2)
      d3764e8
      	seutil_read_config($2)
      d3764e8
      	selinux_get_enforce_mode($2)
      d3764e8
      1ec3d1a
      	kerberos_read_keytab($2)
      1ec3d1a
      	kerberos_use($2)
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Read the kerberos kdc configuration file (/etc/krb5kdc.conf).
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      ## <rolecap/>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_read_kdc_config',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5kdc_conf_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	files_search_etc($1)
      1ec3d1a
      	read_files_pattern($1, krb5kdc_conf_t, krb5kdc_conf_t)
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Read the kerberos kdc configuration file (/etc/krb5kdc.conf).
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      ## <rolecap/>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_manage_host_rcache',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_host_rcache_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	# creates files as system_u no matter what the selinux user
      1ec3d1a
      	# cjp: should be in the below tunable but typeattribute
      1ec3d1a
      	# does not work in conditionals
      1ec3d1a
      	domain_obj_id_change_exemption($1)
      1ec3d1a
      b28be49
      	tunable_policy(`kerberos_enabled',`
      1ec3d1a
      		allow $1 self:process setfscreate;
      1ec3d1a
      1ec3d1a
      		selinux_validate_context($1)
      1ec3d1a
      1ec3d1a
      		seutil_read_file_contexts($1)
      1ec3d1a
      1ec3d1a
      		files_rw_generic_tmp_dir($1)
      1ec3d1a
      		manage_files_pattern($1, krb5_host_rcache_t, krb5_host_rcache_t)
      1ec3d1a
      		files_search_tmp($1)
      1ec3d1a
      	')
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	All of the rules required to administrate 
      1ec3d1a
      ##	an kerberos environment
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      ## <param name="role">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	The role to be allowed to manage the kerberos domain.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      ## <rolecap/>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_admin',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type kadmind_t, krb5kdc_t, kerberos_initrc_exec_t;
      1ec3d1a
      		type kadmind_log_t, kadmind_tmp_t, kadmind_var_run_t;
      1ec3d1a
      		type krb5_conf_t, krb5_keytab_t, krb5kdc_conf_t;
      1ec3d1a
      		type krb5kdc_principal_t, krb5kdc_tmp_t, kpropd_t;
      1ec3d1a
      		type krb5kdc_var_run_t, krb5_host_rcache_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	allow $1 kadmind_t:process signal_perms;
      1ec3d1a
      	ps_process_pattern($1, kadmind_t)
      1ec3d1a
      	tunable_policy(`deny_ptrace',`',`
      1ec3d1a
      		allow $1 kadmind_t:process ptrace;
      1ec3d1a
      		allow $1 krb5kdc_t:process ptrace;
      1ec3d1a
      		allow $1 kpropd_t:process ptrace;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	allow $1 krb5kdc_t:process signal_perms;
      1ec3d1a
      	ps_process_pattern($1, krb5kdc_t)
      1ec3d1a
      1ec3d1a
      	allow $1 kpropd_t:process signal_perms;
      1ec3d1a
      	ps_process_pattern($1, kpropd_t)
      1ec3d1a
      1ec3d1a
      	init_labeled_script_domtrans($1, kerberos_initrc_exec_t)
      1ec3d1a
      	domain_system_change_exemption($1)
      1ec3d1a
      	role_transition $2 kerberos_initrc_exec_t system_r;
      1ec3d1a
      	allow $2 system_r;
      1ec3d1a
      1ec3d1a
      	logging_list_logs($1)
      1ec3d1a
      	admin_pattern($1, kadmind_log_t)
      1ec3d1a
      1ec3d1a
      	files_list_tmp($1)
      1ec3d1a
      	admin_pattern($1, kadmind_tmp_t)
      1ec3d1a
      1ec3d1a
      	files_list_pids($1)
      1ec3d1a
      	admin_pattern($1, kadmind_var_run_t)
      1ec3d1a
      1ec3d1a
      	admin_pattern($1, krb5_conf_t)
      1ec3d1a
      1ec3d1a
      	admin_pattern($1, krb5_host_rcache_t)
      1ec3d1a
      1ec3d1a
      	admin_pattern($1, krb5_keytab_t)
      1ec3d1a
      1ec3d1a
      	admin_pattern($1, krb5kdc_principal_t)
      1ec3d1a
      1ec3d1a
      	admin_pattern($1, krb5kdc_tmp_t)
      1ec3d1a
      1ec3d1a
      	admin_pattern($1, krb5kdc_var_run_t)
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Type transition files created in /tmp
      1ec3d1a
      ##	to the krb5_host_rcache type.
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      e96ffe5
      ## <param name="name" optional="true">
      e96ffe5
      ##	<summary>
      e96ffe5
      ##	The name of the object being created.
      e96ffe5
      ##	</summary>
      e96ffe5
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_tmp_filetrans_host_rcache',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_host_rcache_t;
      1ec3d1a
      	')
      1ec3d1a
      e950e79
      	manage_files_pattern($1, krb5_host_rcache_t, krb5_host_rcache_t)
      1ec3d1a
      	files_tmp_filetrans($1, krb5_host_rcache_t, file, $2)
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	read kerberos homedir content (.k5login)
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_read_home_content',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_home_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	userdom_search_user_home_dirs($1)
      1ec3d1a
      	read_files_pattern($1, krb5_home_t, krb5_home_t)
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	create kerberos content in the  in the /root directory
      1ec3d1a
      ##	with an correct label.
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##	Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_filetrans_admin_home_content',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_home_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	userdom_admin_home_dir_filetrans($1, krb5_home_t, file, ".k5login")
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Transition to kerberos named content
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##      Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_filetrans_home_content',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_home_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	userdom_user_home_dir_filetrans($1, krb5_home_t, file, ".k5login")
      1ec3d1a
      ')
      1ec3d1a
      1ec3d1a
      ########################################
      1ec3d1a
      ## <summary>
      1ec3d1a
      ##	Transition to kerberos named content
      1ec3d1a
      ## </summary>
      1ec3d1a
      ## <param name="domain">
      1ec3d1a
      ##	<summary>
      1ec3d1a
      ##      Domain allowed access.
      1ec3d1a
      ##	</summary>
      1ec3d1a
      ## </param>
      1ec3d1a
      #
      1ec3d1a
      interface(`kerberos_filetrans_named_content',`
      1ec3d1a
      	gen_require(`
      1ec3d1a
      		type krb5_conf_t, krb5_keytab_t, krb5kdc_conf_t;
      1ec3d1a
      		type krb5kdc_principal_t;
      1ec3d1a
      	')
      1ec3d1a
      1ec3d1a
      	files_etc_filetrans($1, krb5_conf_t, file, "krb5.conf")
      1ec3d1a
      	filetrans_pattern($1, krb5kdc_conf_t, krb5_keytab_t, file, "kadm5.keytab")
      1ec3d1a
      	filetrans_pattern($1, krb5kdc_conf_t, krb5kdc_principal_t, file, "principal")
      1ec3d1a
      	filetrans_pattern($1, krb5kdc_conf_t, krb5kdc_principal_t, file, "principal0")
      1ec3d1a
      	filetrans_pattern($1, krb5kdc_conf_t, krb5kdc_principal_t, file, "principal1")
      1ec3d1a
      	#filetrans_pattern($1, krb5kdc_conf_t, krb5kdc_principal_t, file, "principal1")
      1ec3d1a
      1ec3d1a
      	kerberos_etc_filetrans_keytab($1, "krb5.keytab")
      1ec3d1a
      	kerberos_filetrans_admin_home_content($1)
      1ec3d1a
      bfdad30
      	kerberos_tmp_filetrans_host_rcache($1, "DNS_25")
      1ec3d1a
      	kerberos_tmp_filetrans_host_rcache($1, "host_0")
      1ec3d1a
      	kerberos_tmp_filetrans_host_rcache($1, "HTTP_23")
      1ec3d1a
      	kerberos_tmp_filetrans_host_rcache($1, "HTTP_48")
      9ea2220
      	kerberos_tmp_filetrans_host_rcache($1, "imap_0")
      1ec3d1a
      	kerberos_tmp_filetrans_host_rcache($1, "nfs_0")
      1ec3d1a
      	kerberos_tmp_filetrans_host_rcache($1, "ldapmap1_0")
      1ec3d1a
      	kerberos_tmp_filetrans_host_rcache($1, "ldap_487")
      1ec3d1a
      	kerberos_tmp_filetrans_host_rcache($1, "ldap_55")
      1ec3d1a
      ')