1lsassd_selinux(8)            SELinux Policy lsassd           lsassd_selinux(8)
2
3
4

NAME

6       lsassd_selinux  -  Security  Enhanced  Linux Policy for the lsassd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  lsassd  processes  via  flexible
11       mandatory access control.
12
13       The  lsassd  processes  execute with the lsassd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lsassd_t
20
21
22

ENTRYPOINTS

24       The  lsassd_t  SELinux  type  can be entered via the lsassd_exec_t file
25       type.
26
27       The default entrypoint paths for the lsassd_t domain are the following:
28
29       /usr/sbin/lsassd, /opt/likewise/sbin/lsassd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       lsassd policy is very flexible allowing users  to  setup  their  lsassd
39       processes in as secure a method as possible.
40
41       The following process types are defined for lsassd:
42
43       lsassd_t
44
45       Note:  semanage  permissive -a lsassd_t can be used to make the process
46       type lsassd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   lsassd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run lsassd with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79

MANAGED FILES

81       The SELinux process type lsassd_t can manage  files  labeled  with  the
82       following file types.  The paths listed are the default paths for these
83       file types.  Note the processes UID still need to have DAC permissions.
84
85       cluster_conf_t
86
87            /etc/cluster(/.*)?
88
89       cluster_var_lib_t
90
91            /var/lib/pcsd(/.*)?
92            /var/lib/cluster(/.*)?
93            /var/lib/openais(/.*)?
94            /var/lib/pengine(/.*)?
95            /var/lib/corosync(/.*)?
96            /usr/lib/heartbeat(/.*)?
97            /var/lib/heartbeat(/.*)?
98            /var/lib/pacemaker(/.*)?
99
100       cluster_var_run_t
101
102            /var/run/crm(/.*)?
103            /var/run/cman_.*
104            /var/run/rsctmp(/.*)?
105            /var/run/aisexec.*
106            /var/run/heartbeat(/.*)?
107            /var/run/pcsd-ruby.socket
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       krb5_keytab_t
116
117            /var/kerberos/krb5(/.*)?
118            /etc/krb5.keytab
119            /etc/krb5kdc/kadm5.keytab
120            /var/kerberos/krb5kdc/kadm5.keytab
121
122       likewise_etc_t
123
124            /etc/likewise-open(/.*)?
125
126       lsassd_tmp_t
127
128
129       lsassd_var_lib_t
130
131            /var/lib/likewise/krb5cc.*
132            /var/lib/likewise-open/krb5cc.*
133            /var/lib/likewise/krb5ccr_lsass..*
134            /var/lib/likewise-open/krb5ccr_lsass..*
135            /var/lib/likewise/db/lsass-adcache.filedb..*
136            /var/lib/likewise-open/db/lsass-adcache.filedb..*
137            /var/lib/likewise/db/sam.db
138            /var/lib/likewise/lsasd.err
139            /var/lib/likewise/krb5ccr_lsass
140            /var/lib/likewise-open/db/sam.db
141            /var/lib/likewise-open/lsasd.err
142            /var/lib/likewise-open/krb5ccr_lsass
143            /var/lib/likewise/db/lsass-adcache.db
144            /var/lib/likewise/db/lsass-adstate.filedb
145            /var/lib/likewise-open/db/lsass-adcache.db
146            /var/lib/likewise-open/db/lsass-adstate.filedb
147
148       lsassd_var_run_t
149
150            /var/run/lsassd.pid
151
152       root_t
153
154            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
155            /
156            /initrd
157
158       security_t
159
160            /selinux
161
162       user_home_t
163
164            /home/[^/]+/.+
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy  governs  the  access  confined  processes  have to these files.
174       SELinux lsassd policy is very flexible allowing users  to  setup  their
175       lsassd processes in as secure a method as possible.
176
177       STANDARD FILE CONTEXT
178
179       SELinux defines the file context types for the lsassd, if you wanted to
180       store files with these types in a different paths, you need to  execute
181       the  semanage  command  to  specify alternate labeling and then use re‐
182       storecon to put the labels on disk.
183
184       semanage fcontext -a -t lsassd_exec_t '/srv/lsassd/content(/.*)?'
185       restorecon -R -v /srv/mylsassd_content
186
187       Note: SELinux often uses regular expressions  to  specify  labels  that
188       match multiple files.
189
190       The following file types are defined for lsassd:
191
192
193
194       lsassd_exec_t
195
196       -  Set  files with the lsassd_exec_t type, if you want to transition an
197       executable to the lsassd_t domain.
198
199
200       Paths:
201            /usr/sbin/lsassd, /opt/likewise/sbin/lsassd
202
203
204       lsassd_tmp_t
205
206       - Set files with the lsassd_tmp_t type, if you  want  to  store  lsassd
207       temporary files in the /tmp directories.
208
209
210
211       lsassd_var_lib_t
212
213       -  Set  files  with the lsassd_var_lib_t type, if you want to store the
214       lsassd files under the /var/lib directory.
215
216
217       Paths:
218            /var/lib/likewise/krb5cc.*,       /var/lib/likewise-open/krb5cc.*,
219            /var/lib/likewise/krb5ccr_lsass..*,             /var/lib/likewise-
220            open/krb5ccr_lsass..*,              /var/lib/likewise/db/lsass-ad‐
221            cache.filedb..*,               /var/lib/likewise-open/db/lsass-ad‐
222            cache.filedb..*,    /var/lib/likewise/db/sam.db,    /var/lib/like‐
223            wise/lsasd.err,   /var/lib/likewise/krb5ccr_lsass,  /var/lib/like‐
224            wise-open/db/sam.db,             /var/lib/likewise-open/lsasd.err,
225            /var/lib/likewise-open/krb5ccr_lsass,  /var/lib/likewise/db/lsass-
226            adcache.db,             /var/lib/likewise/db/lsass-adstate.filedb,
227            /var/lib/likewise-open/db/lsass-adcache.db,     /var/lib/likewise-
228            open/db/lsass-adstate.filedb
229
230
231       lsassd_var_run_t
232
233       - Set files with the lsassd_var_run_t type, if you want  to  store  the
234       lsassd files under the /run or /var/run directory.
235
236
237
238       lsassd_var_socket_t
239
240       - Set files with the lsassd_var_socket_t type, if you want to treat the
241       files as lsassd var socket data.
242
243
244       Paths:
245            /var/lib/likewise/.ntlmd,               /var/lib/likewise/.lsassd,
246            /var/lib/likewise/rpc/lsass,        /var/lib/likewise-open/.ntlmd,
247            /var/lib/likewise-open/.lsassd, /var/lib/likewise-open/rpc/lsass
248
249
250       Note: File context can be temporarily modified with the chcon  command.
251       If  you want to permanently change the file context you need to use the
252       semanage fcontext command.  This will modify the SELinux labeling data‐
253       base.  You will need to use restorecon to apply the labels.
254
255

COMMANDS

257       semanage  fcontext  can also be used to manipulate default file context
258       mappings.
259
260       semanage permissive can also be used to manipulate  whether  or  not  a
261       process type is permissive.
262
263       semanage  module can also be used to enable/disable/install/remove pol‐
264       icy modules.
265
266       semanage boolean can also be used to manipulate the booleans
267
268
269       system-config-selinux is a GUI tool available to customize SELinux pol‐
270       icy settings.
271
272

AUTHOR

274       This manual page was auto-generated using sepolicy manpage .
275
276

SEE ALSO

278       selinux(8),  lsassd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
279       icy(8), setsebool(8)
280
281
282
283lsassd                             23-10-20                  lsassd_selinux(8)
Impressum