1winbind_selinux(8)          SELinux Policy winbind          winbind_selinux(8)
2
3
4

NAME

6       winbind_selinux  -  Security Enhanced Linux Policy for the winbind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  winbind  processes  via  flexible
11       mandatory access control.
12
13       The  winbind processes execute with the winbind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep winbind_t
20
21
22

ENTRYPOINTS

24       The  winbind_t  SELinux type can be entered via the winbind_exec_t file
25       type.
26
27       The default entrypoint paths for the winbind_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/winbindd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       winbind  policy  is very flexible allowing users to setup their winbind
40       processes in as secure a method as possible.
41
42       The following process types are defined for winbind:
43
44       winbind_t, winbind_helper_t, winbind_rpcd_t
45
46       Note: semanage permissive -a winbind_t can be used to make the  process
47       type  winbind_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  winbind
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run winbind with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type winbind_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       auth_cache_t
88
89            /var/cache/coolkey(/.*)?
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       ctdbd_var_lib_t
122
123            /var/lib/ctdb(/.*)?
124            /var/lib/ctdbd(/.*)?
125
126       faillog_t
127
128            /var/log/btmp.*
129            /var/log/faillog.*
130            /var/log/tallylog.*
131            /var/run/faillock(/.*)?
132
133       krb5_host_rcache_t
134
135            /var/tmp/krb5_0.rcache2
136            /var/cache/krb5rcache(/.*)?
137            /var/tmp/nfs_0
138            /var/tmp/DNS_25
139            /var/tmp/host_0
140            /var/tmp/imap_0
141            /var/tmp/HTTP_23
142            /var/tmp/HTTP_48
143            /var/tmp/ldap_55
144            /var/tmp/ldap_487
145            /var/tmp/ldapmap1_0
146
147       krb5_keytab_t
148
149            /var/kerberos/krb5(/.*)?
150            /etc/krb5.keytab
151            /etc/krb5kdc/kadm5.keytab
152            /var/kerberos/krb5kdc/kadm5.keytab
153
154       root_t
155
156            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
157            /
158            /initrd
159
160       samba_log_t
161
162            /var/log/samba(/.*)?
163
164       samba_secrets_t
165
166            /etc/samba/smbpasswd
167            /etc/samba/passdb.tdb
168            /etc/samba/MACHINE.SID
169            /etc/samba/secrets.tdb
170
171       smbd_tmp_t
172
173
174       smbd_var_run_t
175
176            /var/run/samba(/.*)?
177            /var/run/samba/smbd.pid
178            /var/run/samba/brlock.tdb
179            /var/run/samba/locking.tdb
180            /var/run/samba/gencache.tdb
181            /var/run/samba/sessionid.tdb
182            /var/run/samba/share_info.tdb
183            /var/run/samba/connections.tdb
184
185       user_home_t
186
187            /home/[^/]+/.+
188
189       user_tmp_t
190
191            /dev/shm/mono.*
192            /var/run/user/[^/]+
193            /tmp/.ICE-unix(/.*)?
194            /tmp/.X11-unix(/.*)?
195            /dev/shm/pulse-shm.*
196            /tmp/.X0-lock
197            /var/run/user
198            /tmp/hsperfdata_root
199            /var/tmp/hsperfdata_root
200            /home/[^/]+/tmp
201            /home/[^/]+/.tmp
202            /var/run/user/[0-9]+
203            /tmp/gconfd-[^/]+
204
205       winbind_log_t
206
207
208       winbind_var_run_t
209
210            /var/run/winbindd(/.*)?
211            /var/run/samba/winbindd(/.*)?
212            /var/lib/samba/winbindd_privileged(/.*)?
213            /var/cache/samba/winbindd_privileged(/.*)?
214
215

FILE CONTEXTS

217       SELinux requires files to have an extended attribute to define the file
218       type.
219
220       You can see the context of a file using the -Z option to ls
221
222       Policy  governs  the  access  confined  processes  have to these files.
223       SELinux winbind policy is very flexible allowing users to  setup  their
224       winbind processes in as secure a method as possible.
225
226       STANDARD FILE CONTEXT
227
228       SELinux  defines  the file context types for the winbind, if you wanted
229       to store files with these types in a different paths, you need to  exe‐
230       cute  the  semanage  command to specify alternate labeling and then use
231       restorecon to put the labels on disk.
232
233       semanage fcontext -a -t winbind_exec_t '/srv/winbind/content(/.*)?'
234       restorecon -R -v /srv/mywinbind_content
235
236       Note: SELinux often uses regular expressions  to  specify  labels  that
237       match multiple files.
238
239       The following file types are defined for winbind:
240
241
242
243       winbind_exec_t
244
245       -  Set files with the winbind_exec_t type, if you want to transition an
246       executable to the winbind_t domain.
247
248
249
250       winbind_helper_exec_t
251
252       - Set files with the winbind_helper_exec_t type, if you want to transi‐
253       tion an executable to the winbind_helper_t domain.
254
255
256
257       winbind_log_t
258
259       -  Set files with the winbind_log_t type, if you want to treat the data
260       as winbind log data, usually stored under the /var/log directory.
261
262
263
264       winbind_rpcd_exec_t
265
266       - Set files with the winbind_rpcd_exec_t type, if you want  to  transi‐
267       tion an executable to the winbind_rpcd_t domain.
268
269
270       Paths:
271            /usr/libexec/samba/rpcd_lsad, /usr/libexec/samba/samba-dcerpcd
272
273
274       winbind_rpcd_tmp_t
275
276       - Set files with the winbind_rpcd_tmp_t type, if you want to store win‐
277       bind rpcd temporary files in the /tmp directories.
278
279
280
281       winbind_rpcd_var_run_t
282
283       - Set files with the winbind_rpcd_var_run_t type, if you want to  store
284       the winbind rpcd files under the /run or /var/run directory.
285
286
287
288       winbind_var_run_t
289
290       -  Set  files with the winbind_var_run_t type, if you want to store the
291       winbind files under the /run or /var/run directory.
292
293
294       Paths:
295            /var/run/winbindd(/.*)?,            /var/run/samba/winbindd(/.*)?,
296            /var/lib/samba/winbindd_privileged(/.*)?,    /var/cache/samba/win‐
297            bindd_privileged(/.*)?
298
299
300       Note: File context can be temporarily modified with the chcon  command.
301       If  you want to permanently change the file context you need to use the
302       semanage fcontext command.  This will modify the SELinux labeling data‐
303       base.  You will need to use restorecon to apply the labels.
304
305

COMMANDS

307       semanage  fcontext  can also be used to manipulate default file context
308       mappings.
309
310       semanage permissive can also be used to manipulate  whether  or  not  a
311       process type is permissive.
312
313       semanage  module can also be used to enable/disable/install/remove pol‐
314       icy modules.
315
316       semanage boolean can also be used to manipulate the booleans
317
318
319       system-config-selinux is a GUI tool available to customize SELinux pol‐
320       icy settings.
321
322

AUTHOR

324       This manual page was auto-generated using sepolicy manpage .
325
326

SEE ALSO

328       selinux(8),  winbind(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
329       icy(8),       setsebool(8),       winbind_helper_selinux(8),       win‐
330       bind_rpcd_selinux(8)
331
332
333
334winbind                            23-12-15                 winbind_selinux(8)
Impressum