1nmbd_selinux(8)               SELinux Policy nmbd              nmbd_selinux(8)
2
3
4

NAME

6       nmbd_selinux - Security Enhanced Linux Policy for the nmbd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nmbd processes via flexible manda‐
10       tory access control.
11
12       The nmbd processes execute with the nmbd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nmbd_t
19
20
21

ENTRYPOINTS

23       The nmbd_t SELinux type can be entered via the nmbd_exec_t file type.
24
25       The default entrypoint paths for the nmbd_t domain are the following:
26
27       /usr/sbin/nmbd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nmbd policy is very flexible allowing users to setup  their  nmbd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nmbd:
40
41       nmbd_t
42
43       Note:  semanage  permissive  -a  nmbd_t can be used to make the process
44       type nmbd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nmbd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nmbd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165
166       If you want to allow samba to share any file/directory read  only,  you
167       must turn on the samba_export_all_ro boolean. Disabled by default.
168
169       setsebool -P samba_export_all_ro 1
170
171
172
173       If  you want to allow samba to share any file/directory read/write, you
174       must turn on the samba_export_all_rw boolean. Disabled by default.
175
176       setsebool -P samba_export_all_rw 1
177
178
179

PORT TYPES

181       SELinux defines port types to represent TCP and UDP ports.
182
183       You can see the types associated with a port  by  using  the  following
184       command:
185
186       semanage port -l
187
188
189       Policy  governs  the  access  confined  processes  have to these ports.
190       SELinux nmbd policy is very flexible allowing users to setup their nmbd
191       processes in as secure a method as possible.
192
193       The following port types are defined for nmbd:
194
195
196       nmbd_port_t
197
198
199
200       Default Defined Ports:
201                 udp 137,138
202

MANAGED FILES

204       The  SELinux process type nmbd_t can manage files labeled with the fol‐
205       lowing file types.  The paths listed are the default  paths  for  these
206       file types.  Note the processes UID still need to have DAC permissions.
207
208       cluster_var_lib_t
209
210            /var/lib/pcsd(/.*)?
211            /var/lib/cluster(/.*)?
212            /var/lib/openais(/.*)?
213            /var/lib/pengine(/.*)?
214            /var/lib/corosync(/.*)?
215            /usr/lib/heartbeat(/.*)?
216            /var/lib/heartbeat(/.*)?
217            /var/lib/pacemaker(/.*)?
218
219       cluster_var_run_t
220
221            /var/run/crm(/.*)?
222            /var/run/cman_.*
223            /var/run/rsctmp(/.*)?
224            /var/run/aisexec.*
225            /var/run/heartbeat(/.*)?
226            /var/run/corosync-qnetd(/.*)?
227            /var/run/corosync-qdevice(/.*)?
228            /var/run/cpglockd.pid
229            /var/run/corosync.pid
230            /var/run/rgmanager.pid
231            /var/run/cluster/rgmanager.sk
232
233       non_security_file_type
234
235
236       noxattrfs
237
238            all files on file systems which do not support extended attributes
239
240

FILE CONTEXTS

242       SELinux requires files to have an extended attribute to define the file
243       type.
244
245       You can see the context of a file using the -Z option to ls
246
247       Policy governs the access  confined  processes  have  to  these  files.
248       SELinux nmbd policy is very flexible allowing users to setup their nmbd
249       processes in as secure a method as possible.
250
251       EQUIVALENCE DIRECTORIES
252
253
254       nmbd policy stores data with  multiple  different  file  context  types
255       under  the  /var/run/samba/nmbd  directory.  If you would like to store
256       the data in a different directory you can use the semanage  command  to
257       create  an equivalence mapping.  If you wanted to store this data under
258       the /srv dirctory you would execute the following command:
259
260       semanage fcontext -a -e /var/run/samba/nmbd /srv/nmbd
261       restorecon -R -v /srv/nmbd
262
263       STANDARD FILE CONTEXT
264
265       SELinux defines the file context types for the nmbd, if you  wanted  to
266       store  files  with  these types in a diffent paths, you need to execute
267       the semanage command  to  sepecify  alternate  labeling  and  then  use
268       restorecon to put the labels on disk.
269
270       semanage fcontext -a -t nmbd_var_run_t '/srv/mynmbd_content(/.*)?'
271       restorecon -R -v /srv/mynmbd_content
272
273       Note:  SELinux  often  uses  regular expressions to specify labels that
274       match multiple files.
275
276       The following file types are defined for nmbd:
277
278
279
280       nmbd_exec_t
281
282       - Set files with the nmbd_exec_t type, if you  want  to  transition  an
283       executable to the nmbd_t domain.
284
285
286
287       nmbd_var_run_t
288
289       - Set files with the nmbd_var_run_t type, if you want to store the nmbd
290       files under the /run or /var/run directory.
291
292
293       Paths:
294            /var/run/nmbd(/.*)?,                    /var/run/samba/nmbd(/.*)?,
295            /var/run/samba/nmbd.pid,              /var/run/samba/messages.tdb,
296            /var/run/samba/namelist.debug, /var/run/samba/unexpected.tdb
297
298
299       Note: File context can be temporarily modified with the chcon  command.
300       If  you want to permanently change the file context you need to use the
301       semanage fcontext command.  This will modify the SELinux labeling data‐
302       base.  You will need to use restorecon to apply the labels.
303
304

COMMANDS

306       semanage  fcontext  can also be used to manipulate default file context
307       mappings.
308
309       semanage permissive can also be used to manipulate  whether  or  not  a
310       process type is permissive.
311
312       semanage  module can also be used to enable/disable/install/remove pol‐
313       icy modules.
314
315       semanage port can also be used to manipulate the port definitions
316
317       semanage boolean can also be used to manipulate the booleans
318
319
320       system-config-selinux is a GUI tool available to customize SELinux pol‐
321       icy settings.
322
323

AUTHOR

325       This manual page was auto-generated using sepolicy manpage .
326
327

SEE ALSO

329       selinux(8),  nmbd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
330       , setsebool(8)
331
332
333
334nmbd                               19-04-25                    nmbd_selinux(8)
Impressum