1winbind_helper_selinux(8)SELinux Policy winbind_helperwinbind_helper_selinux(8)
2
3
4

NAME

6       winbind_helper_selinux  -  Security  Enhanced Linux Policy for the win‐
7       bind_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the winbind_helper processes via flexi‐
11       ble mandatory access control.
12
13       The  winbind_helper processes execute with the winbind_helper_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep winbind_helper_t
20
21
22

ENTRYPOINTS

24       The   winbind_helper_t  SELinux  type  can  be  entered  via  the  win‐
25       bind_helper_exec_t file type.
26
27       The default entrypoint paths for the winbind_helper_t  domain  are  the
28       following:
29
30       /usr/bin/ntlm_auth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       winbind_helper  policy  is  very flexible allowing users to setup their
40       winbind_helper processes in as secure a method as possible.
41
42       The following process types are defined for winbind_helper:
43
44       winbind_helper_t
45
46       Note: semanage permissive -a winbind_helper_t can be used to  make  the
47       process  type winbind_helper_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  win‐
54       bind_helper policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run winbind_helper with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow Apache to use mod_auth_ntlm_winbind, you must turn
68       on the httpd_mod_auth_ntlm_winbind boolean. Disabled by default.
69
70       setsebool -P httpd_mod_auth_ntlm_winbind 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The SELinux process type winbind_helper_t can manage files labeled with
83       the following file types.  The paths listed are the default  paths  for
84       these  file  types.  Note the processes UID still need to have DAC per‐
85       missions.
86
87       krb5_host_rcache_t
88
89            /var/tmp/krb5_0.rcache2
90            /var/cache/krb5rcache(/.*)?
91            /var/tmp/nfs_0
92            /var/tmp/DNS_25
93            /var/tmp/host_0
94            /var/tmp/imap_0
95            /var/tmp/HTTP_23
96            /var/tmp/HTTP_48
97            /var/tmp/ldap_55
98            /var/tmp/ldap_487
99            /var/tmp/ldapmap1_0
100
101

FILE CONTEXTS

103       SELinux requires files to have an extended attribute to define the file
104       type.
105
106       You can see the context of a file using the -Z option to ls
107
108       Policy  governs  the  access  confined  processes  have to these files.
109       SELinux winbind_helper policy is very flexible allowing users to  setup
110       their winbind_helper processes in as secure a method as possible.
111
112       The following file types are defined for winbind_helper:
113
114
115
116       winbind_helper_exec_t
117
118       - Set files with the winbind_helper_exec_t type, if you want to transi‐
119       tion an executable to the winbind_helper_t domain.
120
121
122
123       Note: File context can be temporarily modified with the chcon  command.
124       If  you want to permanently change the file context you need to use the
125       semanage fcontext command.  This will modify the SELinux labeling data‐
126       base.  You will need to use restorecon to apply the labels.
127
128

COMMANDS

130       semanage  fcontext  can also be used to manipulate default file context
131       mappings.
132
133       semanage permissive can also be used to manipulate  whether  or  not  a
134       process type is permissive.
135
136       semanage  module can also be used to enable/disable/install/remove pol‐
137       icy modules.
138
139       semanage boolean can also be used to manipulate the booleans
140
141
142       system-config-selinux is a GUI tool available to customize SELinux pol‐
143       icy settings.
144
145

AUTHOR

147       This manual page was auto-generated using sepolicy manpage .
148
149

SEE ALSO

151       selinux(8),  winbind_helper(8),  semanage(8),  restorecon(8), chcon(1),
152       sepolicy(8), setsebool(8)
153
154
155
156winbind_helper                     21-06-09          winbind_helper_selinux(8)
Impressum