1lsassd_selinux(8) SELinux Policy lsassd lsassd_selinux(8)
2
3
4
6 lsassd_selinux - Security Enhanced Linux Policy for the lsassd pro‐
7 cesses
8
10 Security-Enhanced Linux secures the lsassd processes via flexible
11 mandatory access control.
12
13 The lsassd processes execute with the lsassd_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep lsassd_t
20
21
22
24 The lsassd_t SELinux type can be entered via the lsassd_exec_t file
25 type.
26
27 The default entrypoint paths for the lsassd_t domain are the following:
28
29 /usr/sbin/lsassd, /opt/likewise/sbin/lsassd
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 lsassd policy is very flexible allowing users to setup their lsassd
39 processes in as secure a method as possible.
40
41 The following process types are defined for lsassd:
42
43 lsassd_t
44
45 Note: semanage permissive -a lsassd_t can be used to make the process
46 type lsassd_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. lsassd
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run lsassd with the tightest access possible.
55
56
57
58 If you want to allow all domains to execute in fips_mode, you must turn
59 on the fips_mode boolean. Enabled by default.
60
61 setsebool -P fips_mode 1
62
63
64
65 If you want to allow confined applications to run with kerberos, you
66 must turn on the kerberos_enabled boolean. Disabled by default.
67
68 setsebool -P kerberos_enabled 1
69
70
71
73 The SELinux process type lsassd_t can manage files labeled with the
74 following file types. The paths listed are the default paths for these
75 file types. Note the processes UID still need to have DAC permissions.
76
77 cluster_conf_t
78
79 /etc/cluster(/.*)?
80
81 cluster_var_lib_t
82
83 /var/lib/pcsd(/.*)?
84 /var/lib/cluster(/.*)?
85 /var/lib/openais(/.*)?
86 /var/lib/pengine(/.*)?
87 /var/lib/corosync(/.*)?
88 /usr/lib/heartbeat(/.*)?
89 /var/lib/heartbeat(/.*)?
90 /var/lib/pacemaker(/.*)?
91
92 cluster_var_run_t
93
94 /var/run/crm(/.*)?
95 /var/run/cman_.*
96 /var/run/rsctmp(/.*)?
97 /var/run/aisexec.*
98 /var/run/heartbeat(/.*)?
99 /var/run/corosync-qnetd(/.*)?
100 /var/run/corosync-qdevice(/.*)?
101 /var/run/corosync.pid
102 /var/run/cpglockd.pid
103 /var/run/rgmanager.pid
104 /var/run/cluster/rgmanager.sk
105
106 krb5_keytab_t
107
108 /var/kerberos/krb5(/.*)?
109 /etc/krb5.keytab
110 /etc/krb5kdc/kadm5.keytab
111 /var/kerberos/krb5kdc/kadm5.keytab
112
113 likewise_etc_t
114
115 /etc/likewise-open(/.*)?
116
117 lsassd_var_lib_t
118
119 /var/lib/likewise/krb5cc.*
120 /var/lib/likewise-open/krb5cc.*
121 /var/lib/likewise/krb5ccr_lsass..*
122 /var/lib/likewise-open/krb5ccr_lsass..*
123 /var/lib/likewise/db/lsass-adcache.filedb..*
124 /var/lib/likewise-open/db/lsass-adcache.filedb..*
125 /var/lib/likewise/db/sam.db
126 /var/lib/likewise/lsasd.err
127 /var/lib/likewise/krb5ccr_lsass
128 /var/lib/likewise-open/db/sam.db
129 /var/lib/likewise-open/lsasd.err
130 /var/lib/likewise-open/krb5ccr_lsass
131 /var/lib/likewise/db/lsass-adcache.db
132 /var/lib/likewise/db/lsass-adstate.filedb
133 /var/lib/likewise-open/db/lsass-adcache.db
134 /var/lib/likewise-open/db/lsass-adstate.filedb
135
136 lsassd_var_run_t
137
138 /var/run/lsassd.pid
139
140 root_t
141
142 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143 /
144 /initrd
145
146 security_t
147
148 /selinux
149
150 user_home_t
151
152 /home/[^/]+/.+
153
154
156 SELinux requires files to have an extended attribute to define the file
157 type.
158
159 You can see the context of a file using the -Z option to ls
160
161 Policy governs the access confined processes have to these files.
162 SELinux lsassd policy is very flexible allowing users to setup their
163 lsassd processes in as secure a method as possible.
164
165 STANDARD FILE CONTEXT
166
167 SELinux defines the file context types for the lsassd, if you wanted to
168 store files with these types in a diffent paths, you need to execute
169 the semanage command to sepecify alternate labeling and then use
170 restorecon to put the labels on disk.
171
172 semanage fcontext -a -t lsassd_tmp_t '/srv/mylsassd_content(/.*)?'
173 restorecon -R -v /srv/mylsassd_content
174
175 Note: SELinux often uses regular expressions to specify labels that
176 match multiple files.
177
178 The following file types are defined for lsassd:
179
180
181
182 lsassd_exec_t
183
184 - Set files with the lsassd_exec_t type, if you want to transition an
185 executable to the lsassd_t domain.
186
187
188 Paths:
189 /usr/sbin/lsassd, /opt/likewise/sbin/lsassd
190
191
192 lsassd_tmp_t
193
194 - Set files with the lsassd_tmp_t type, if you want to store lsassd
195 temporary files in the /tmp directories.
196
197
198
199 lsassd_var_lib_t
200
201 - Set files with the lsassd_var_lib_t type, if you want to store the
202 lsassd files under the /var/lib directory.
203
204
205 Paths:
206 /var/lib/likewise/krb5cc.*, /var/lib/likewise-open/krb5cc.*,
207 /var/lib/likewise/krb5ccr_lsass..*, /var/lib/likewise-
208 open/krb5ccr_lsass..*, /var/lib/likewise/db/lsass-
209 adcache.filedb..*, /var/lib/likewise-open/db/lsass-
210 adcache.filedb..*, /var/lib/likewise/db/sam.db, /var/lib/like‐
211 wise/lsasd.err, /var/lib/likewise/krb5ccr_lsass, /var/lib/like‐
212 wise-open/db/sam.db, /var/lib/likewise-open/lsasd.err,
213 /var/lib/likewise-open/krb5ccr_lsass, /var/lib/likewise/db/lsass-
214 adcache.db, /var/lib/likewise/db/lsass-adstate.filedb,
215 /var/lib/likewise-open/db/lsass-adcache.db, /var/lib/likewise-
216 open/db/lsass-adstate.filedb
217
218
219 lsassd_var_run_t
220
221 - Set files with the lsassd_var_run_t type, if you want to store the
222 lsassd files under the /run or /var/run directory.
223
224
225
226 lsassd_var_socket_t
227
228 - Set files with the lsassd_var_socket_t type, if you want to treat the
229 files as lsassd var socket data.
230
231
232 Paths:
233 /var/lib/likewise/.ntlmd, /var/lib/likewise/.lsassd,
234 /var/lib/likewise/rpc/lsass, /var/lib/likewise-open/.ntlmd,
235 /var/lib/likewise-open/.lsassd, /var/lib/likewise-open/rpc/lsass
236
237
238 Note: File context can be temporarily modified with the chcon command.
239 If you want to permanently change the file context you need to use the
240 semanage fcontext command. This will modify the SELinux labeling data‐
241 base. You will need to use restorecon to apply the labels.
242
243
245 semanage fcontext can also be used to manipulate default file context
246 mappings.
247
248 semanage permissive can also be used to manipulate whether or not a
249 process type is permissive.
250
251 semanage module can also be used to enable/disable/install/remove pol‐
252 icy modules.
253
254 semanage boolean can also be used to manipulate the booleans
255
256
257 system-config-selinux is a GUI tool available to customize SELinux pol‐
258 icy settings.
259
260
262 This manual page was auto-generated using sepolicy manpage .
263
264
266 selinux(8), lsassd(8), semanage(8), restorecon(8), chcon(1), sepol‐
267 icy(8), setsebool(8)
268
269
270
271lsassd 20-05-05 lsassd_selinux(8)