1winbind_helper_selinux(8)SELinux Policy winbind_helperwinbind_helper_selinux(8)
2
3
4

NAME

6       winbind_helper_selinux  -  Security  Enhanced Linux Policy for the win‐
7       bind_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the winbind_helper processes via flexi‐
11       ble mandatory access control.
12
13       The  winbind_helper processes execute with the winbind_helper_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep winbind_helper_t
20
21
22

ENTRYPOINTS

24       The   winbind_helper_t  SELinux  type  can  be  entered  via  the  win‐
25       bind_helper_exec_t file type.
26
27       The default entrypoint paths for the winbind_helper_t  domain  are  the
28       following:
29
30       /usr/bin/ntlm_auth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       winbind_helper  policy  is  very flexible allowing users to setup their
40       winbind_helper processes in as secure a method as possible.
41
42       The following process types are defined for winbind_helper:
43
44       winbind_helper_t
45
46       Note: semanage permissive -a winbind_helper_t can be used to  make  the
47       process  type winbind_helper_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  win‐
54       bind_helper policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run winbind_helper with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If you want to allow Apache to use mod_auth_ntlm_winbind, you must turn
68       on the allow_httpd_mod_auth_ntlm_winbind boolean. Disabled by default.
69
70       setsebool -P allow_httpd_mod_auth_ntlm_winbind 1
71
72
73
74       If you want to allow confined applications to run  with  kerberos,  you
75       must turn on the allow_kerberos boolean. Enabled by default.
76
77       setsebool -P allow_kerberos 1
78
79
80
81       If  you want to allow sysadm to debug or ptrace all processes, you must
82       turn on the allow_ptrace boolean. Disabled by default.
83
84       setsebool -P allow_ptrace 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       allow_ypbind boolean. Disabled by default.
90
91       setsebool -P allow_ypbind 1
92
93
94
95       If  you  want to allow all domains to have the kernel load modules, you
96       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
97       default.
98
99       setsebool -P domain_kernel_load_modules 1
100
101
102
103       If you want to allow all domains to execute in fips_mode, you must turn
104       on the fips_mode boolean. Enabled by default.
105
106       setsebool -P fips_mode 1
107
108
109
110       If you want to enable reading of urandom for all domains, you must turn
111       on the global_ssp boolean. Disabled by default.
112
113       setsebool -P global_ssp 1
114
115
116
117       If  you  want to allow confined applications to use nscd shared memory,
118       you must turn on the nscd_use_shm boolean. Enabled by default.
119
120       setsebool -P nscd_use_shm 1
121
122
123

MANAGED FILES

125       The SELinux process type winbind_helper_t can manage files labeled with
126       the  following  file types.  The paths listed are the default paths for
127       these file types.  Note the processes UID still need to have  DAC  per‐
128       missions.
129
130       initrc_tmp_t
131
132
133       mnt_t
134
135            /mnt(/[^/]*)
136            /mnt(/[^/]*)?
137            /rhev(/[^/]*)?
138            /media(/[^/]*)
139            /media(/[^/]*)?
140            /etc/rhgb(/.*)?
141            /media/.hal-.*
142            /net
143            /afs
144            /rhev
145            /misc
146
147       tmp_t
148
149            /tmp
150            /usr/tmp
151            /var/tmp
152            /tmp-inst
153            /var/tmp-inst
154            /var/tmp/vi.recover
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux  winbind_helper policy is very flexible allowing users to setup
165       their winbind_helper processes in as secure a method as possible.
166
167       The following file types are defined for winbind_helper:
168
169
170
171       winbind_helper_exec_t
172
173       - Set files with the winbind_helper_exec_t type, if you want to transi‐
174       tion an executable to the winbind_helper_t domain.
175
176
177
178       Note:  File context can be temporarily modified with the chcon command.
179       If you want to permanently change the file context you need to use  the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage fcontext can also be used to manipulate default  file  context
186       mappings.
187
188       semanage  permissive  can  also  be used to manipulate whether or not a
189       process type is permissive.
190
191       semanage module can also be used to enable/disable/install/remove  pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8), winbind_helper(8), semanage(8), restorecon(8),  chcon(1)  ,
207       setsebool(8)
208
209
210
211winbind_helper                     15-06-03          winbind_helper_selinux(8)
Impressum