1winbind_selinux(8)          SELinux Policy winbind          winbind_selinux(8)
2
3
4

NAME

6       winbind_selinux  -  Security Enhanced Linux Policy for the winbind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  winbind  processes  via  flexible
11       mandatory access control.
12
13       The  winbind processes execute with the winbind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep winbind_t
20
21
22

ENTRYPOINTS

24       The  winbind_t  SELinux type can be entered via the winbind_exec_t file
25       type.
26
27       The default entrypoint paths for the winbind_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/winbindd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       winbind  policy  is very flexible allowing users to setup their winbind
40       processes in as secure a method as possible.
41
42       The following process types are defined for winbind:
43
44       winbind_t, winbind_helper_t
45
46       Note: semanage permissive -a winbind_t can be used to make the  process
47       type  winbind_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  winbind
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run winbind with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type winbind_t can manage files  labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       auth_cache_t
176
177            /var/cache/coolkey(/.*)?
178
179       cluster_conf_t
180
181            /etc/cluster(/.*)?
182
183       cluster_var_lib_t
184
185            /var/lib/pcsd(/.*)?
186            /var/lib/cluster(/.*)?
187            /var/lib/openais(/.*)?
188            /var/lib/pengine(/.*)?
189            /var/lib/corosync(/.*)?
190            /usr/lib/heartbeat(/.*)?
191            /var/lib/heartbeat(/.*)?
192            /var/lib/pacemaker(/.*)?
193
194       cluster_var_run_t
195
196            /var/run/crm(/.*)?
197            /var/run/cman_.*
198            /var/run/rsctmp(/.*)?
199            /var/run/aisexec.*
200            /var/run/heartbeat(/.*)?
201            /var/run/corosync-qnetd(/.*)?
202            /var/run/corosync-qdevice(/.*)?
203            /var/run/cpglockd.pid
204            /var/run/corosync.pid
205            /var/run/rgmanager.pid
206            /var/run/cluster/rgmanager.sk
207
208       ctdbd_var_lib_t
209
210            /var/lib/ctdb(/.*)?
211            /var/lib/ctdbd(/.*)?
212
213       faillog_t
214
215            /var/log/btmp.*
216            /var/log/faillog.*
217            /var/log/tallylog.*
218            /var/run/faillock(/.*)?
219
220       krb5_host_rcache_t
221
222            /var/cache/krb5rcache(/.*)?
223            /var/tmp/nfs_0
224            /var/tmp/DNS_25
225            /var/tmp/host_0
226            /var/tmp/imap_0
227            /var/tmp/HTTP_23
228            /var/tmp/HTTP_48
229            /var/tmp/ldap_55
230            /var/tmp/ldap_487
231            /var/tmp/ldapmap1_0
232
233       krb5_keytab_t
234
235            /etc/krb5.keytab
236            /etc/krb5kdc/kadm5.keytab
237            /var/kerberos/krb5kdc/kadm5.keytab
238
239       root_t
240
241            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
242            /
243            /initrd
244
245       samba_log_t
246
247            /var/log/samba(/.*)?
248
249       samba_secrets_t
250
251            /etc/samba/smbpasswd
252            /etc/samba/passdb.tdb
253            /etc/samba/MACHINE.SID
254            /etc/samba/secrets.tdb
255
256       samba_var_t
257
258            /var/nmbd(/.*)?
259            /var/lib/samba(/.*)?
260            /var/cache/samba(/.*)?
261
262       smbd_tmp_t
263
264
265       smbd_var_run_t
266
267            /var/run/samba(/.*)?
268            /var/run/samba/smbd.pid
269            /var/run/samba/brlock.tdb
270            /var/run/samba/locking.tdb
271            /var/run/samba/gencache.tdb
272            /var/run/samba/sessionid.tdb
273            /var/run/samba/share_info.tdb
274            /var/run/samba/connections.tdb
275
276       user_home_t
277
278            /home/[^/]+/.+
279
280       user_tmp_t
281
282            /dev/shm/mono.*
283            /var/run/user(/.*)?
284            /tmp/.X11-unix(/.*)?
285            /tmp/.ICE-unix(/.*)?
286            /dev/shm/pulse-shm.*
287            /tmp/.X0-lock
288            /tmp/hsperfdata_root
289            /var/tmp/hsperfdata_root
290            /home/[^/]+/tmp
291            /home/[^/]+/.tmp
292            /tmp/gconfd-[^/]+
293
294       winbind_log_t
295
296
297       winbind_var_run_t
298
299            /var/run/winbindd(/.*)?
300            /var/run/samba/winbindd(/.*)?
301            /var/lib/samba/winbindd_privileged(/.*)?
302            /var/cache/samba/winbindd_privileged(/.*)?
303
304

FILE CONTEXTS

306       SELinux requires files to have an extended attribute to define the file
307       type.
308
309       You can see the context of a file using the -Z option to ls
310
311       Policy  governs  the  access  confined  processes  have to these files.
312       SELinux winbind policy is very flexible allowing users to  setup  their
313       winbind processes in as secure a method as possible.
314
315       STANDARD FILE CONTEXT
316
317       SELinux  defines  the file context types for the winbind, if you wanted
318       to store files with these types in a diffent paths, you need to execute
319       the  semanage  command  to  sepecify  alternate  labeling  and then use
320       restorecon to put the labels on disk.
321
322       semanage  fcontext   -a   -t   winbind_var_run_t   '/srv/mywinbind_con‐
323       tent(/.*)?'
324       restorecon -R -v /srv/mywinbind_content
325
326       Note:  SELinux  often  uses  regular expressions to specify labels that
327       match multiple files.
328
329       The following file types are defined for winbind:
330
331
332
333       winbind_exec_t
334
335       - Set files with the winbind_exec_t type, if you want to transition  an
336       executable to the winbind_t domain.
337
338
339
340       winbind_helper_exec_t
341
342       - Set files with the winbind_helper_exec_t type, if you want to transi‐
343       tion an executable to the winbind_helper_t domain.
344
345
346
347       winbind_log_t
348
349       - Set files with the winbind_log_t type, if you want to treat the  data
350       as winbind log data, usually stored under the /var/log directory.
351
352
353
354       winbind_var_run_t
355
356       -  Set  files with the winbind_var_run_t type, if you want to store the
357       winbind files under the /run or /var/run directory.
358
359
360       Paths:
361            /var/run/winbindd(/.*)?,            /var/run/samba/winbindd(/.*)?,
362            /var/lib/samba/winbindd_privileged(/.*)?,    /var/cache/samba/win‐
363            bindd_privileged(/.*)?
364
365
366       Note: File context can be temporarily modified with the chcon  command.
367       If  you want to permanently change the file context you need to use the
368       semanage fcontext command.  This will modify the SELinux labeling data‐
369       base.  You will need to use restorecon to apply the labels.
370
371

COMMANDS

373       semanage  fcontext  can also be used to manipulate default file context
374       mappings.
375
376       semanage permissive can also be used to manipulate  whether  or  not  a
377       process type is permissive.
378
379       semanage  module can also be used to enable/disable/install/remove pol‐
380       icy modules.
381
382       semanage boolean can also be used to manipulate the booleans
383
384
385       system-config-selinux is a GUI tool available to customize SELinux pol‐
386       icy settings.
387
388

AUTHOR

390       This manual page was auto-generated using sepolicy manpage .
391
392

SEE ALSO

394       selinux(8),  winbind(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
395       icy(8) , setsebool(8), winbind_helper_selinux(8)
396
397
398
399winbind                            19-04-25                 winbind_selinux(8)
Impressum