lsassd_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

lsassd_selinux(8)	     SELinux Policy lsassd	     lsassd_selinux(8)

NAME
       lsassd_selinux  -  Security  Enhanced  Linux Policy for the lsassd pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux	secures	 the  lsassd  processes	 via  flexible
       mandatory access control.

       The  lsassd  processes  execute with the lsassd_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep lsassd_t

ENTRYPOINTS
       The  lsassd_t  SELinux  type  can be entered via the lsassd_exec_t file
       type.

       The default entrypoint paths for the lsassd_t domain are the following:

       /usr/sbin/lsassd, /opt/likewise/sbin/lsassd

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       lsassd policy is very flexible allowing users  to  setup	 their	lsassd
       processes in as secure a method as possible.

       The following process types are defined for lsassd:

       lsassd_t

       Note:  semanage	permissive -a lsassd_t can be used to make the process
       type lsassd_t permissive. SELinux does not deny	access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access required.	lsassd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run lsassd with the tightest access possible.

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type lsassd_t can manage  files  labeled  with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       etc_runtime_t

	    /[^/]+
	    /etc/mtab.*
	    /etc/blkid(/.*)?
	    /etc/nologin.*
	    /etc/.fstab.hal..+
	    /halt
	    /fastboot
	    /poweroff
	    /etc/cmtab
	    /forcefsck
	    /.autofsck
	    /.suspended
	    /fsckoptions
	    /.autorelabel
	    /etc/killpower
	    /etc/securetty
	    /etc/nohotplug
	    /etc/ioctl.save
	    /etc/fstab.REVOKE
	    /etc/network/ifstate
	    /etc/sysconfig/hwconf
	    /etc/ptal/ptal-printd-like
	    /etc/sysconfig/iptables.save
	    /etc/xorg.conf.d/00-system-setup-keyboard.conf
	    /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf

       etc_t

	    /etc/.*
	    /var/db/.*.db
	    /usr/etc(/.*)?
	    /var/ftp/etc(/.*)?
	    /var/lib/openshift/.limits.d(/.*)?
	    /var/lib/openshift/.openshift-proxy.d(/.*)?
	    /var/lib/openshift/.stickshift-proxy.d(/.*)?
	    /var/lib/stickshift/.limits.d(/.*)?
	    /var/lib/stickshift/.stickshift-proxy.d(/.*)?
	    /var/named/chroot/etc(/.*)?
	    /etc/ipsec.d/examples(/.*)?
	    /var/spool/postfix/etc(/.*)?
	    /etc
	    /etc/cups/client.conf

       krb5_keytab_t

	    /etc/krb5.keytab
	    /etc/krb5kdc/kadm5.keytab
	    /var/kerberos/krb5kdc/kadm5.keytab

       likewise_etc_t

	    /etc/likewise-open(/.*)?

       lsassd_tmp_t

       lsassd_var_lib_t

	    /var/lib/likewise/krb5cc.*
	    /var/lib/likewise-open/krb5cc.*
	    /var/lib/likewise/krb5ccr_lsass..*
	    /var/lib/likewise-open/krb5ccr_lsass..*
	    /var/lib/likewise/db/lsass-adcache.filedb..*
	    /var/lib/likewise-open/db/lsass-adcache.filedb..*
	    /var/lib/likewise/lsasd.err
	    /var/lib/likewise/db/sam.db
	    /var/lib/likewise/krb5ccr_lsass
	    /var/lib/likewise-open/lsasd.err
	    /var/lib/likewise-open/db/sam.db
	    /var/lib/likewise-open/krb5ccr_lsass
	    /var/lib/likewise/db/lsass-adcache.db
	    /var/lib/likewise/db/lsass-adstate.filedb
	    /var/lib/likewise-open/db/lsass-adcache.db
	    /var/lib/likewise-open/db/lsass-adstate.filedb

       lsassd_var_run_t

	    /var/run/lsassd.pid

       root_t

	    /
	    /initrd

       security_t

	    /selinux

       user_home_t

	    /home/[^/]*/.+

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux lsassd policy is very flexible allowing users  to  setup	 their
       lsassd processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the lsassd, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t lsassd_exec_t '/srv/lsassd/content(/.*)?'
       restorecon -R -v /srv/mylsassd_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for lsassd:

       lsassd_exec_t

       -  Set  files with the lsassd_exec_t type, if you want to transition an
       executable to the lsassd_t domain.

       Paths:
	    /usr/sbin/lsassd, /opt/likewise/sbin/lsassd

       lsassd_tmp_t

       - Set files with the lsassd_tmp_t type, if you  want  to	 store	lsassd
       temporary files in the /tmp directories.

       lsassd_var_lib_t

       -  Set  files  with the lsassd_var_lib_t type, if you want to store the
       lsassd files under the /var/lib directory.

       Paths:
	    /var/lib/likewise/krb5cc.*,	      /var/lib/likewise-open/krb5cc.*,
	    /var/lib/likewise/krb5ccr_lsass..*,		    /var/lib/likewise-
	    open/krb5ccr_lsass..*,		   /var/lib/likewise/db/lsass-
	    adcache.filedb..*,		      /var/lib/likewise-open/db/lsass-
	    adcache.filedb..*,	 /var/lib/likewise/lsasd.err,	/var/lib/like‐
	    wise/db/sam.db,   /var/lib/likewise/krb5ccr_lsass,	/var/lib/like‐
	    wise-open/lsasd.err,	     /var/lib/likewise-open/db/sam.db,
	    /var/lib/likewise-open/krb5ccr_lsass,  /var/lib/likewise/db/lsass-
	    adcache.db,		    /var/lib/likewise/db/lsass-adstate.filedb,
	    /var/lib/likewise-open/db/lsass-adcache.db,	    /var/lib/likewise-
	    open/db/lsass-adstate.filedb

       lsassd_var_run_t

       - Set files with the lsassd_var_run_t type, if you want	to  store  the
       lsassd files under the /run or /var/run directory.

       lsassd_var_socket_t

       - Set files with the lsassd_var_socket_t type, if you want to treat the
       files as lsassd var socket data.

       Paths:
	    /var/lib/likewise/.ntlmd,		    /var/lib/likewise/.lsassd,
	    /var/lib/likewise/rpc/lsass,	/var/lib/likewise-open/.ntlmd,
	    /var/lib/likewise-open/.lsassd, /var/lib/likewise-open/rpc/lsass

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  lsassd(8),	semanage(8),  restorecon(8),  chcon(1), sepol‐
       icy(8) , setsebool(8)

lsassd				   13-11-20		     lsassd_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net