1winbind_selinux(8) SELinux Policy winbind winbind_selinux(8)
2
3
4
6 winbind_selinux - Security Enhanced Linux Policy for the winbind pro‐
7 cesses
8
10 Security-Enhanced Linux secures the winbind processes via flexible
11 mandatory access control.
12
13 The winbind processes execute with the winbind_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep winbind_t
20
21
22
24 The winbind_t SELinux type can be entered via the winbind_exec_t file
25 type.
26
27 The default entrypoint paths for the winbind_t domain are the follow‐
28 ing:
29
30 /usr/sbin/winbindd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 winbind policy is very flexible allowing users to setup their winbind
40 processes in as secure a method as possible.
41
42 The following process types are defined for winbind:
43
44 winbind_t, winbind_helper_t
45
46 Note: semanage permissive -a winbind_t can be used to make the process
47 type winbind_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. winbind
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run winbind with the tightest access possi‐
56 ble.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow system to run with NIS, you must turn on the
68 nis_enabled boolean. Disabled by default.
69
70 setsebool -P nis_enabled 1
71
72
73
75 The SELinux process type winbind_t can manage files labeled with the
76 following file types. The paths listed are the default paths for these
77 file types. Note the processes UID still need to have DAC permissions.
78
79 auth_cache_t
80
81 /var/cache/coolkey(/.*)?
82
83 cluster_conf_t
84
85 /etc/cluster(/.*)?
86
87 cluster_var_lib_t
88
89 /var/lib/pcsd(/.*)?
90 /var/lib/cluster(/.*)?
91 /var/lib/openais(/.*)?
92 /var/lib/pengine(/.*)?
93 /var/lib/corosync(/.*)?
94 /usr/lib/heartbeat(/.*)?
95 /var/lib/heartbeat(/.*)?
96 /var/lib/pacemaker(/.*)?
97
98 cluster_var_run_t
99
100 /var/run/crm(/.*)?
101 /var/run/cman_.*
102 /var/run/rsctmp(/.*)?
103 /var/run/aisexec.*
104 /var/run/heartbeat(/.*)?
105 /var/run/corosync-qnetd(/.*)?
106 /var/run/corosync-qdevice(/.*)?
107 /var/run/corosync.pid
108 /var/run/cpglockd.pid
109 /var/run/rgmanager.pid
110 /var/run/cluster/rgmanager.sk
111
112 ctdbd_var_lib_t
113
114 /var/lib/ctdb(/.*)?
115 /var/lib/ctdbd(/.*)?
116
117 faillog_t
118
119 /var/log/btmp.*
120 /var/log/faillog.*
121 /var/log/tallylog.*
122 /var/run/faillock(/.*)?
123
124 krb5_keytab_t
125
126 /var/kerberos/krb5(/.*)?
127 /etc/krb5.keytab
128 /etc/krb5kdc/kadm5.keytab
129 /var/kerberos/krb5kdc/kadm5.keytab
130
131 root_t
132
133 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134 /
135 /initrd
136
137 samba_log_t
138
139 /var/log/samba(/.*)?
140
141 samba_secrets_t
142
143 /etc/samba/smbpasswd
144 /etc/samba/passdb.tdb
145 /etc/samba/MACHINE.SID
146 /etc/samba/secrets.tdb
147
148 smbd_var_run_t
149
150 /var/run/samba(/.*)?
151 /var/run/samba/smbd.pid
152 /var/run/samba/brlock.tdb
153 /var/run/samba/locking.tdb
154 /var/run/samba/gencache.tdb
155 /var/run/samba/sessionid.tdb
156 /var/run/samba/share_info.tdb
157 /var/run/samba/connections.tdb
158
159 user_home_t
160
161 /home/[^/]+/.+
162
163 winbind_log_t
164
165
166 winbind_var_run_t
167
168 /var/run/winbindd(/.*)?
169 /var/run/samba/winbindd(/.*)?
170 /var/lib/samba/winbindd_privileged(/.*)?
171 /var/cache/samba/winbindd_privileged(/.*)?
172
173
175 SELinux requires files to have an extended attribute to define the file
176 type.
177
178 You can see the context of a file using the -Z option to ls
179
180 Policy governs the access confined processes have to these files.
181 SELinux winbind policy is very flexible allowing users to setup their
182 winbind processes in as secure a method as possible.
183
184 STANDARD FILE CONTEXT
185
186 SELinux defines the file context types for the winbind, if you wanted
187 to store files with these types in a diffent paths, you need to execute
188 the semanage command to sepecify alternate labeling and then use
189 restorecon to put the labels on disk.
190
191 semanage fcontext -a -t winbind_var_run_t '/srv/mywinbind_con‐
192 tent(/.*)?'
193 restorecon -R -v /srv/mywinbind_content
194
195 Note: SELinux often uses regular expressions to specify labels that
196 match multiple files.
197
198 The following file types are defined for winbind:
199
200
201
202 winbind_exec_t
203
204 - Set files with the winbind_exec_t type, if you want to transition an
205 executable to the winbind_t domain.
206
207
208
209 winbind_helper_exec_t
210
211 - Set files with the winbind_helper_exec_t type, if you want to transi‐
212 tion an executable to the winbind_helper_t domain.
213
214
215
216 winbind_log_t
217
218 - Set files with the winbind_log_t type, if you want to treat the data
219 as winbind log data, usually stored under the /var/log directory.
220
221
222
223 winbind_var_run_t
224
225 - Set files with the winbind_var_run_t type, if you want to store the
226 winbind files under the /run or /var/run directory.
227
228
229 Paths:
230 /var/run/winbindd(/.*)?, /var/run/samba/winbindd(/.*)?,
231 /var/lib/samba/winbindd_privileged(/.*)?, /var/cache/samba/win‐
232 bindd_privileged(/.*)?
233
234
235 Note: File context can be temporarily modified with the chcon command.
236 If you want to permanently change the file context you need to use the
237 semanage fcontext command. This will modify the SELinux labeling data‐
238 base. You will need to use restorecon to apply the labels.
239
240
242 semanage fcontext can also be used to manipulate default file context
243 mappings.
244
245 semanage permissive can also be used to manipulate whether or not a
246 process type is permissive.
247
248 semanage module can also be used to enable/disable/install/remove pol‐
249 icy modules.
250
251 semanage boolean can also be used to manipulate the booleans
252
253
254 system-config-selinux is a GUI tool available to customize SELinux pol‐
255 icy settings.
256
257
259 This manual page was auto-generated using sepolicy manpage .
260
261
263 selinux(8), winbind(8), semanage(8), restorecon(8), chcon(1), sepol‐
264 icy(8), setsebool(8), winbind_helper_selinux(8)
265
266
267
268winbind 21-03-26 winbind_selinux(8)