1winbind_selinux(8)          SELinux Policy winbind          winbind_selinux(8)
2
3
4

NAME

6       winbind_selinux  -  Security Enhanced Linux Policy for the winbind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  winbind  processes  via  flexible
11       mandatory access control.
12
13       The  winbind processes execute with the winbind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep winbind_t
20
21
22

ENTRYPOINTS

24       The  winbind_t  SELinux type can be entered via the winbind_exec_t file
25       type.
26
27       The default entrypoint paths for the winbind_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/winbindd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       winbind  policy  is very flexible allowing users to setup their winbind
40       processes in as secure a method as possible.
41
42       The following process types are defined for winbind:
43
44       winbind_t, winbind_helper_t
45
46       Note: semanage permissive -a winbind_t can be used to make the  process
47       type  winbind_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  winbind
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run winbind with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type winbind_t can manage files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       auth_cache_t
102
103            /var/cache/coolkey(/.*)?
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       ctdbd_var_lib_t
135
136            /var/lib/ctdb(/.*)?
137            /var/lib/ctdbd(/.*)?
138
139       faillog_t
140
141            /var/log/btmp.*
142            /var/log/faillog.*
143            /var/log/tallylog.*
144            /var/run/faillock(/.*)?
145
146       krb5_host_rcache_t
147
148            /var/cache/krb5rcache(/.*)?
149            /var/tmp/nfs_0
150            /var/tmp/DNS_25
151            /var/tmp/host_0
152            /var/tmp/imap_0
153            /var/tmp/HTTP_23
154            /var/tmp/HTTP_48
155            /var/tmp/ldap_55
156            /var/tmp/ldap_487
157            /var/tmp/ldapmap1_0
158
159       krb5_keytab_t
160
161            /var/kerberos/krb5(/.*)?
162            /etc/krb5.keytab
163            /etc/krb5kdc/kadm5.keytab
164            /var/kerberos/krb5kdc/kadm5.keytab
165
166       root_t
167
168            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
169            /
170            /initrd
171
172       samba_log_t
173
174            /var/log/samba(/.*)?
175
176       samba_secrets_t
177
178            /etc/samba/smbpasswd
179            /etc/samba/passdb.tdb
180            /etc/samba/MACHINE.SID
181            /etc/samba/secrets.tdb
182
183       samba_var_t
184
185            /var/nmbd(/.*)?
186            /var/lib/samba(/.*)?
187            /var/cache/samba(/.*)?
188
189       smbd_tmp_t
190
191
192       smbd_var_run_t
193
194            /var/run/samba(/.*)?
195            /var/run/samba/smbd.pid
196            /var/run/samba/brlock.tdb
197            /var/run/samba/locking.tdb
198            /var/run/samba/gencache.tdb
199            /var/run/samba/sessionid.tdb
200            /var/run/samba/share_info.tdb
201            /var/run/samba/connections.tdb
202
203       user_home_t
204
205            /home/[^/]+/.+
206
207       user_tmp_t
208
209            /dev/shm/mono.*
210            /var/run/user(/.*)?
211            /tmp/.ICE-unix(/.*)?
212            /tmp/.X11-unix(/.*)?
213            /dev/shm/pulse-shm.*
214            /tmp/.X0-lock
215            /tmp/hsperfdata_root
216            /var/tmp/hsperfdata_root
217            /home/[^/]+/tmp
218            /home/[^/]+/.tmp
219            /tmp/gconfd-[^/]+
220
221       winbind_log_t
222
223
224       winbind_var_run_t
225
226            /var/run/winbindd(/.*)?
227            /var/run/samba/winbindd(/.*)?
228            /var/lib/samba/winbindd_privileged(/.*)?
229            /var/cache/samba/winbindd_privileged(/.*)?
230
231

FILE CONTEXTS

233       SELinux requires files to have an extended attribute to define the file
234       type.
235
236       You can see the context of a file using the -Z option to ls
237
238       Policy  governs  the  access  confined  processes  have to these files.
239       SELinux winbind policy is very flexible allowing users to  setup  their
240       winbind processes in as secure a method as possible.
241
242       STANDARD FILE CONTEXT
243
244       SELinux  defines  the file context types for the winbind, if you wanted
245       to store files with these types in a diffent paths, you need to execute
246       the  semanage  command  to  sepecify  alternate  labeling  and then use
247       restorecon to put the labels on disk.
248
249       semanage  fcontext   -a   -t   winbind_var_run_t   '/srv/mywinbind_con‐
250       tent(/.*)?'
251       restorecon -R -v /srv/mywinbind_content
252
253       Note:  SELinux  often  uses  regular expressions to specify labels that
254       match multiple files.
255
256       The following file types are defined for winbind:
257
258
259
260       winbind_exec_t
261
262       - Set files with the winbind_exec_t type, if you want to transition  an
263       executable to the winbind_t domain.
264
265
266
267       winbind_helper_exec_t
268
269       - Set files with the winbind_helper_exec_t type, if you want to transi‐
270       tion an executable to the winbind_helper_t domain.
271
272
273
274       winbind_log_t
275
276       - Set files with the winbind_log_t type, if you want to treat the  data
277       as winbind log data, usually stored under the /var/log directory.
278
279
280
281       winbind_var_run_t
282
283       -  Set  files with the winbind_var_run_t type, if you want to store the
284       winbind files under the /run or /var/run directory.
285
286
287       Paths:
288            /var/run/winbindd(/.*)?,            /var/run/samba/winbindd(/.*)?,
289            /var/lib/samba/winbindd_privileged(/.*)?,    /var/cache/samba/win‐
290            bindd_privileged(/.*)?
291
292
293       Note: File context can be temporarily modified with the chcon  command.
294       If  you want to permanently change the file context you need to use the
295       semanage fcontext command.  This will modify the SELinux labeling data‐
296       base.  You will need to use restorecon to apply the labels.
297
298

COMMANDS

300       semanage  fcontext  can also be used to manipulate default file context
301       mappings.
302
303       semanage permissive can also be used to manipulate  whether  or  not  a
304       process type is permissive.
305
306       semanage  module can also be used to enable/disable/install/remove pol‐
307       icy modules.
308
309       semanage boolean can also be used to manipulate the booleans
310
311
312       system-config-selinux is a GUI tool available to customize SELinux pol‐
313       icy settings.
314
315

AUTHOR

317       This manual page was auto-generated using sepolicy manpage .
318
319

SEE ALSO

321       selinux(8),  winbind(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
322       icy(8), setsebool(8), winbind_helper_selinux(8)
323
324
325
326winbind                            19-12-02                 winbind_selinux(8)
Impressum