1lsassd_selinux(8)            SELinux Policy lsassd           lsassd_selinux(8)
2
3
4

NAME

6       lsassd_selinux  -  Security  Enhanced  Linux Policy for the lsassd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  lsassd  processes  via  flexible
11       mandatory access control.
12
13       The  lsassd  processes  execute with the lsassd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lsassd_t
20
21
22

ENTRYPOINTS

24       The  lsassd_t  SELinux  type  can be entered via the lsassd_exec_t file
25       type.
26
27       The default entrypoint paths for the lsassd_t domain are the following:
28
29       /usr/sbin/lsassd, /opt/likewise/sbin/lsassd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       lsassd policy is very flexible allowing users  to  setup  their  lsassd
39       processes in as secure a method as possible.
40
41       The following process types are defined for lsassd:
42
43       lsassd_t
44
45       Note:  semanage  permissive -a lsassd_t can be used to make the process
46       type lsassd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   lsassd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run lsassd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to allow confined applications to run with kerberos, you
66       must turn on the kerberos_enabled boolean. Enabled by default.
67
68       setsebool -P kerberos_enabled 1
69
70
71

MANAGED FILES

73       The SELinux process type lsassd_t can manage  files  labeled  with  the
74       following file types.  The paths listed are the default paths for these
75       file types.  Note the processes UID still need to have DAC permissions.
76
77       cluster_conf_t
78
79            /etc/cluster(/.*)?
80
81       cluster_var_lib_t
82
83            /var/lib/pcsd(/.*)?
84            /var/lib/cluster(/.*)?
85            /var/lib/openais(/.*)?
86            /var/lib/pengine(/.*)?
87            /var/lib/corosync(/.*)?
88            /usr/lib/heartbeat(/.*)?
89            /var/lib/heartbeat(/.*)?
90            /var/lib/pacemaker(/.*)?
91
92       cluster_var_run_t
93
94            /var/run/crm(/.*)?
95            /var/run/cman_.*
96            /var/run/rsctmp(/.*)?
97            /var/run/aisexec.*
98            /var/run/heartbeat(/.*)?
99            /var/run/pcsd-ruby.socket
100            /var/run/corosync-qnetd(/.*)?
101            /var/run/corosync-qdevice(/.*)?
102            /var/run/corosync.pid
103            /var/run/cpglockd.pid
104            /var/run/rgmanager.pid
105            /var/run/cluster/rgmanager.sk
106
107       krb5_keytab_t
108
109            /var/kerberos/krb5(/.*)?
110            /etc/krb5.keytab
111            /etc/krb5kdc/kadm5.keytab
112            /var/kerberos/krb5kdc/kadm5.keytab
113
114       likewise_etc_t
115
116            /etc/likewise-open(/.*)?
117
118       lsassd_tmp_t
119
120
121       lsassd_var_lib_t
122
123            /var/lib/likewise/krb5cc.*
124            /var/lib/likewise-open/krb5cc.*
125            /var/lib/likewise/krb5ccr_lsass..*
126            /var/lib/likewise-open/krb5ccr_lsass..*
127            /var/lib/likewise/db/lsass-adcache.filedb..*
128            /var/lib/likewise-open/db/lsass-adcache.filedb..*
129            /var/lib/likewise/db/sam.db
130            /var/lib/likewise/lsasd.err
131            /var/lib/likewise/krb5ccr_lsass
132            /var/lib/likewise-open/db/sam.db
133            /var/lib/likewise-open/lsasd.err
134            /var/lib/likewise-open/krb5ccr_lsass
135            /var/lib/likewise/db/lsass-adcache.db
136            /var/lib/likewise/db/lsass-adstate.filedb
137            /var/lib/likewise-open/db/lsass-adcache.db
138            /var/lib/likewise-open/db/lsass-adstate.filedb
139
140       lsassd_var_run_t
141
142            /var/run/lsassd.pid
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150       security_t
151
152            /selinux
153
154       user_home_t
155
156            /home/[^/]+/.+
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy  governs  the  access  confined  processes  have to these files.
166       SELinux lsassd policy is very flexible allowing users  to  setup  their
167       lsassd processes in as secure a method as possible.
168
169       STANDARD FILE CONTEXT
170
171       SELinux defines the file context types for the lsassd, if you wanted to
172       store files with these types in a diffent paths, you  need  to  execute
173       the  semanage  command  to sepecify alternate labeling and then use re‐
174       storecon to put the labels on disk.
175
176       semanage fcontext -a -t lsassd_tmp_t '/srv/mylsassd_content(/.*)?'
177       restorecon -R -v /srv/mylsassd_content
178
179       Note: SELinux often uses regular expressions  to  specify  labels  that
180       match multiple files.
181
182       The following file types are defined for lsassd:
183
184
185
186       lsassd_exec_t
187
188       -  Set  files with the lsassd_exec_t type, if you want to transition an
189       executable to the lsassd_t domain.
190
191
192       Paths:
193            /usr/sbin/lsassd, /opt/likewise/sbin/lsassd
194
195
196       lsassd_tmp_t
197
198       - Set files with the lsassd_tmp_t type, if you  want  to  store  lsassd
199       temporary files in the /tmp directories.
200
201
202
203       lsassd_var_lib_t
204
205       -  Set  files  with the lsassd_var_lib_t type, if you want to store the
206       lsassd files under the /var/lib directory.
207
208
209       Paths:
210            /var/lib/likewise/krb5cc.*,       /var/lib/likewise-open/krb5cc.*,
211            /var/lib/likewise/krb5ccr_lsass..*,             /var/lib/likewise-
212            open/krb5ccr_lsass..*,              /var/lib/likewise/db/lsass-ad‐
213            cache.filedb..*,               /var/lib/likewise-open/db/lsass-ad‐
214            cache.filedb..*,    /var/lib/likewise/db/sam.db,    /var/lib/like‐
215            wise/lsasd.err,   /var/lib/likewise/krb5ccr_lsass,  /var/lib/like‐
216            wise-open/db/sam.db,             /var/lib/likewise-open/lsasd.err,
217            /var/lib/likewise-open/krb5ccr_lsass,  /var/lib/likewise/db/lsass-
218            adcache.db,             /var/lib/likewise/db/lsass-adstate.filedb,
219            /var/lib/likewise-open/db/lsass-adcache.db,     /var/lib/likewise-
220            open/db/lsass-adstate.filedb
221
222
223       lsassd_var_run_t
224
225       - Set files with the lsassd_var_run_t type, if you want  to  store  the
226       lsassd files under the /run or /var/run directory.
227
228
229
230       lsassd_var_socket_t
231
232       - Set files with the lsassd_var_socket_t type, if you want to treat the
233       files as lsassd var socket data.
234
235
236       Paths:
237            /var/lib/likewise/.ntlmd,               /var/lib/likewise/.lsassd,
238            /var/lib/likewise/rpc/lsass,        /var/lib/likewise-open/.ntlmd,
239            /var/lib/likewise-open/.lsassd, /var/lib/likewise-open/rpc/lsass
240
241
242       Note: File context can be temporarily modified with the chcon  command.
243       If  you want to permanently change the file context you need to use the
244       semanage fcontext command.  This will modify the SELinux labeling data‐
245       base.  You will need to use restorecon to apply the labels.
246
247

COMMANDS

249       semanage  fcontext  can also be used to manipulate default file context
250       mappings.
251
252       semanage permissive can also be used to manipulate  whether  or  not  a
253       process type is permissive.
254
255       semanage  module can also be used to enable/disable/install/remove pol‐
256       icy modules.
257
258       semanage boolean can also be used to manipulate the booleans
259
260
261       system-config-selinux is a GUI tool available to customize SELinux pol‐
262       icy settings.
263
264

AUTHOR

266       This manual page was auto-generated using sepolicy manpage .
267
268

SEE ALSO

270       selinux(8),  lsassd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
271       icy(8), setsebool(8)
272
273
274
275lsassd                             21-06-09                  lsassd_selinux(8)
Impressum