1nmbd_selinux(8)               SELinux Policy nmbd              nmbd_selinux(8)
2
3
4

NAME

6       nmbd_selinux - Security Enhanced Linux Policy for the nmbd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nmbd processes via flexible manda‐
10       tory access control.
11
12       The nmbd processes execute with the nmbd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nmbd_t
19
20
21

ENTRYPOINTS

23       The nmbd_t SELinux type can be entered via the nmbd_exec_t file type.
24
25       The default entrypoint paths for the nmbd_t domain are the following:
26
27       /usr/sbin/nmbd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nmbd policy is very flexible allowing users to setup  their  nmbd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nmbd:
40
41       nmbd_t
42
43       Note:  semanage  permissive  -a  nmbd_t can be used to make the process
44       type nmbd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nmbd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nmbd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91
92       If you want to allow samba to share any file/directory read  only,  you
93       must turn on the samba_export_all_ro boolean. Disabled by default.
94
95       setsebool -P samba_export_all_ro 1
96
97
98
99       If  you want to allow samba to share any file/directory read/write, you
100       must turn on the samba_export_all_rw boolean. Disabled by default.
101
102       setsebool -P samba_export_all_rw 1
103
104
105

PORT TYPES

107       SELinux defines port types to represent TCP and UDP ports.
108
109       You can see the types associated with a port  by  using  the  following
110       command:
111
112       semanage port -l
113
114
115       Policy  governs  the  access  confined  processes  have to these ports.
116       SELinux nmbd policy is very flexible allowing users to setup their nmbd
117       processes in as secure a method as possible.
118
119       The following port types are defined for nmbd:
120
121
122       nmbd_port_t
123
124
125
126       Default Defined Ports:
127                 udp 137,138
128

MANAGED FILES

130       The  SELinux process type nmbd_t can manage files labeled with the fol‐
131       lowing file types.  The paths listed are the default  paths  for  these
132       file types.  Note the processes UID still need to have DAC permissions.
133
134       cluster_conf_t
135
136            /etc/cluster(/.*)?
137
138       cluster_var_lib_t
139
140            /var/lib/pcsd(/.*)?
141            /var/lib/cluster(/.*)?
142            /var/lib/openais(/.*)?
143            /var/lib/pengine(/.*)?
144            /var/lib/corosync(/.*)?
145            /usr/lib/heartbeat(/.*)?
146            /var/lib/heartbeat(/.*)?
147            /var/lib/pacemaker(/.*)?
148
149       cluster_var_run_t
150
151            /var/run/crm(/.*)?
152            /var/run/cman_.*
153            /var/run/rsctmp(/.*)?
154            /var/run/aisexec.*
155            /var/run/heartbeat(/.*)?
156            /var/run/corosync-qnetd(/.*)?
157            /var/run/corosync-qdevice(/.*)?
158            /var/run/corosync.pid
159            /var/run/cpglockd.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       ctdbd_var_lib_t
164
165            /var/lib/ctdb(/.*)?
166            /var/lib/ctdbd(/.*)?
167
168       nmbd_var_run_t
169
170            /var/run/nmbd(/.*)?
171            /var/run/samba/nmbd(/.*)?
172            /var/run/samba/nmbd.pid
173            /var/run/samba/messages.tdb
174            /var/run/samba/namelist.debug
175            /var/run/samba/unexpected.tdb
176
177       non_security_file_type
178
179
180       noxattrfs
181
182            all files on file systems which do not support extended attributes
183
184       root_t
185
186            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
187            /
188            /initrd
189
190       samba_log_t
191
192            /var/log/samba(/.*)?
193
194       samba_var_t
195
196            /var/nmbd(/.*)?
197            /var/lib/samba(/.*)?
198            /var/cache/samba(/.*)?
199
200

FILE CONTEXTS

202       SELinux requires files to have an extended attribute to define the file
203       type.
204
205       You can see the context of a file using the -Z option to ls
206
207       Policy governs the access  confined  processes  have  to  these  files.
208       SELinux nmbd policy is very flexible allowing users to setup their nmbd
209       processes in as secure a method as possible.
210
211       EQUIVALENCE DIRECTORIES
212
213
214       nmbd policy stores data with  multiple  different  file  context  types
215       under  the  /var/run/samba/nmbd  directory.  If you would like to store
216       the data in a different directory you can use the semanage  command  to
217       create  an equivalence mapping.  If you wanted to store this data under
218       the /srv dirctory you would execute the following command:
219
220       semanage fcontext -a -e /var/run/samba/nmbd /srv/nmbd
221       restorecon -R -v /srv/nmbd
222
223       STANDARD FILE CONTEXT
224
225       SELinux defines the file context types for the nmbd, if you  wanted  to
226       store  files  with  these types in a diffent paths, you need to execute
227       the semanage command  to  sepecify  alternate  labeling  and  then  use
228       restorecon to put the labels on disk.
229
230       semanage fcontext -a -t nmbd_var_run_t '/srv/mynmbd_content(/.*)?'
231       restorecon -R -v /srv/mynmbd_content
232
233       Note:  SELinux  often  uses  regular expressions to specify labels that
234       match multiple files.
235
236       The following file types are defined for nmbd:
237
238
239
240       nmbd_exec_t
241
242       - Set files with the nmbd_exec_t type, if you  want  to  transition  an
243       executable to the nmbd_t domain.
244
245
246
247       nmbd_var_run_t
248
249       - Set files with the nmbd_var_run_t type, if you want to store the nmbd
250       files under the /run or /var/run directory.
251
252
253       Paths:
254            /var/run/nmbd(/.*)?,                    /var/run/samba/nmbd(/.*)?,
255            /var/run/samba/nmbd.pid,              /var/run/samba/messages.tdb,
256            /var/run/samba/namelist.debug, /var/run/samba/unexpected.tdb
257
258
259       Note: File context can be temporarily modified with the chcon  command.
260       If  you want to permanently change the file context you need to use the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage  fcontext  can also be used to manipulate default file context
267       mappings.
268
269       semanage permissive can also be used to manipulate  whether  or  not  a
270       process type is permissive.
271
272       semanage  module can also be used to enable/disable/install/remove pol‐
273       icy modules.
274
275       semanage port can also be used to manipulate the port definitions
276
277       semanage boolean can also be used to manipulate the booleans
278
279
280       system-config-selinux is a GUI tool available to customize SELinux pol‐
281       icy settings.
282
283

AUTHOR

285       This manual page was auto-generated using sepolicy manpage .
286
287

SEE ALSO

289       selinux(8), nmbd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
290       setsebool(8)
291
292
293
294nmbd                               19-06-18                    nmbd_selinux(8)
Impressum