1nmbd_selinux(8)               SELinux Policy nmbd              nmbd_selinux(8)
2
3
4

NAME

6       nmbd_selinux - Security Enhanced Linux Policy for the nmbd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nmbd processes via flexible manda‐
10       tory access control.
11
12       The nmbd processes execute with the nmbd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nmbd_t
19
20
21

ENTRYPOINTS

23       The nmbd_t SELinux type can be entered via the nmbd_exec_t file type.
24
25       The default entrypoint paths for the nmbd_t domain are the following:
26
27       /usr/sbin/nmbd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nmbd policy is very flexible allowing users to setup  their  nmbd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nmbd:
40
41       nmbd_t
42
43       Note:  semanage  permissive  -a  nmbd_t can be used to make the process
44       type nmbd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nmbd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nmbd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want to allow samba to share any file/directory read only, you
64       must turn on the samba_export_all_ro boolean. Disabled by default.
65
66       setsebool -P samba_export_all_ro 1
67
68
69
70       If you want to allow samba to share any file/directory read/write,  you
71       must turn on the samba_export_all_rw boolean. Disabled by default.
72
73       setsebool -P samba_export_all_rw 1
74
75
76

PORT TYPES

78       SELinux defines port types to represent TCP and UDP ports.
79
80       You  can  see  the  types associated with a port by using the following
81       command:
82
83       semanage port -l
84
85
86       Policy governs the access  confined  processes  have  to  these  ports.
87       SELinux nmbd policy is very flexible allowing users to setup their nmbd
88       processes in as secure a method as possible.
89
90       The following port types are defined for nmbd:
91
92
93       nmbd_port_t
94
95
96
97       Default Defined Ports:
98                 udp 137,138
99

MANAGED FILES

101       The SELinux process type nmbd_t can manage files labeled with the  fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/pcsd-ruby.socket
128            /var/run/corosync-qnetd(/.*)?
129            /var/run/corosync-qdevice(/.*)?
130            /var/run/corosync.pid
131            /var/run/cpglockd.pid
132            /var/run/rgmanager.pid
133            /var/run/cluster/rgmanager.sk
134
135       ctdbd_var_lib_t
136
137            /var/lib/ctdb(/.*)?
138            /var/lib/ctdbd(/.*)?
139
140       krb5_host_rcache_t
141
142            /var/tmp/krb5_0.rcache2
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       nmbd_var_run_t
155
156            /var/run/nmbd(/.*)?
157            /var/run/samba/nmbd(/.*)?
158            /var/run/samba/nmbd.pid
159            /var/run/samba/messages.tdb
160            /var/run/samba/namelist.debug
161            /var/run/samba/unexpected.tdb
162
163       non_security_file_type
164
165
166       noxattrfs
167
168            all files on file systems which do not support extended attributes
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173            /
174            /initrd
175
176       samba_log_t
177
178            /var/log/samba(/.*)?
179
180

FILE CONTEXTS

182       SELinux requires files to have an extended attribute to define the file
183       type.
184
185       You can see the context of a file using the -Z option to ls
186
187       Policy  governs  the  access  confined  processes  have to these files.
188       SELinux nmbd policy is very flexible allowing users to setup their nmbd
189       processes in as secure a method as possible.
190
191       EQUIVALENCE DIRECTORIES
192
193
194       nmbd  policy stores data with multiple different file context types un‐
195       der the /var/run/samba/nmbd directory.  If you would like to store  the
196       data  in a different directory you can use the semanage command to cre‐
197       ate an equivalence mapping.  If you wanted to store this data under the
198       /srv directory you would execute the following command:
199
200       semanage fcontext -a -e /var/run/samba/nmbd /srv/nmbd
201       restorecon -R -v /srv/nmbd
202
203       STANDARD FILE CONTEXT
204
205       SELinux  defines  the file context types for the nmbd, if you wanted to
206       store files with these types in a diffent paths, you  need  to  execute
207       the  semanage  command  to  specify alternate labeling and then use re‐
208       storecon to put the labels on disk.
209
210       semanage fcontext -a -t nmbd_var_run_t '/srv/mynmbd_content(/.*)?'
211       restorecon -R -v /srv/mynmbd_content
212
213       Note: SELinux often uses regular expressions  to  specify  labels  that
214       match multiple files.
215
216       The following file types are defined for nmbd:
217
218
219
220       nmbd_exec_t
221
222       - Set files with the nmbd_exec_t type, if you want to transition an ex‐
223       ecutable to the nmbd_t domain.
224
225
226
227       nmbd_var_run_t
228
229       - Set files with the nmbd_var_run_t type, if you want to store the nmbd
230       files under the /run or /var/run directory.
231
232
233       Paths:
234            /var/run/nmbd(/.*)?,                    /var/run/samba/nmbd(/.*)?,
235            /var/run/samba/nmbd.pid,              /var/run/samba/messages.tdb,
236            /var/run/samba/namelist.debug, /var/run/samba/unexpected.tdb
237
238
239       Note:  File context can be temporarily modified with the chcon command.
240       If you want to permanently change the file context you need to use  the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage fcontext can also be used to manipulate default  file  context
247       mappings.
248
249       semanage  permissive  can  also  be used to manipulate whether or not a
250       process type is permissive.
251
252       semanage module can also be used to enable/disable/install/remove  pol‐
253       icy modules.
254
255       semanage port can also be used to manipulate the port definitions
256
257       semanage boolean can also be used to manipulate the booleans
258
259
260       system-config-selinux is a GUI tool available to customize SELinux pol‐
261       icy settings.
262
263

AUTHOR

265       This manual page was auto-generated using sepolicy manpage .
266
267

SEE ALSO

269       selinux(8), nmbd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
270       setsebool(8)
271
272
273
274nmbd                               22-05-27                    nmbd_selinux(8)
Impressum