Content-type: text/html Manpage of smbd_selinux

smbd_selinux

Section: smbd SELinux Policy documentation (8)
Updated: smbd
Index Return to Main Contents
 

NAME

smbd_selinux - Security Enhanced Linux Policy for the smbd processes  

DESCRIPTION

Security-Enhanced Linux secures the smbd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the smbmount_t, smbd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the smbmount_t, smbd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow smbd servers to read the /var/smbd directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/smbd(/.*)?"
restorecon -F -R -v /var/smbd

Allow smbd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_smbdd_anon_write boolean to be set.

semanage fcontext -a -t public_content_rw_t "/var/smbd/incoming(/.*)?"
restorecon -F -R -v /var/smbd/incoming

If you want to allow samba to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the smbd_anon_write boolean.

setsebool -P smbd_anon_write 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible.

The following file types are defined for smbd:

smbd_exec_t

- Set files with the smbd_exec_t type, if you want to transition an executable to the smbd_t domain.

smbd_keytab_t

- Set files with the smbd_keytab_t type, if you want to treat the files as kerberos keytab files.

smbd_tmp_t

- Set files with the smbd_tmp_t type, if you want to store smbd temporary files in the /tmp directories.

smbd_var_run_t

- Set files with the smbd_var_run_t type, if you want to store the smbd files under the /run directory.


Paths:
/var/run/samba/gencache.tdb, /var/run/samba/share_info.tdb, /var/run/samba(/.*)?, /var/run/samba/locking.tdb, /var/run/samba/connections.tdb, /var/run/samba/smbd.pid, /var/run/samba/sessionid.tdb, /var/run/samba/brlock.tdb

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible.

The following port types are defined for smbd:

smbd_port_t

Default Defined Ports: tcp 137-139,445

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
SHARING FILES
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:35:07 GMT, September 30, 2012