smbd_selinux

Section: SELinux Policy smbd (8)
Updated: 19-05-26
Page Index
 

NAME

smbd_selinux - Security Enhanced Linux Policy for the smbd processes  

DESCRIPTION

Security-Enhanced Linux secures the smbd processes via flexible mandatory access control.

The smbd processes execute with the smbd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep smbd_t

 

ENTRYPOINTS

The smbd_t SELinux type can be entered via the smbd_exec_t file type.

The default entrypoint paths for the smbd_t domain are the following:

/usr/sbin/smbd  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible.

The following process types are defined for smbd:

smbd_t

Note: semanage permissive -a smbd_t can be used to make the process type smbd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. smbd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run smbd with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow samba to create new home directories (e.g. via PAM), you must turn on the samba_create_home_dirs boolean. Disabled by default.

setsebool -P samba_create_home_dirs 1

If you want to allow samba to act as the domain controller, add users, groups and change passwords, you must turn on the samba_domain_controller boolean. Disabled by default.

setsebool -P samba_domain_controller 1

If you want to allow samba to share users home directories, you must turn on the samba_enable_home_dirs boolean. Disabled by default.

setsebool -P samba_enable_home_dirs 1

If you want to allow samba to share any file/directory read only, you must turn on the samba_export_all_ro boolean. Disabled by default.

setsebool -P samba_export_all_ro 1

If you want to allow samba to share any file/directory read/write, you must turn on the samba_export_all_rw boolean. Disabled by default.

setsebool -P samba_export_all_rw 1

If you want to allow smbd to load libgfapi from gluster, you must turn on the samba_load_libgfapi boolean. Disabled by default.

setsebool -P samba_load_libgfapi 1

If you want to allow samba to act as a portmapper, you must turn on the samba_portmapper boolean. Disabled by default.

setsebool -P samba_portmapper 1

If you want to allow samba to run unconfined scripts, you must turn on the samba_run_unconfined boolean. Disabled by default.

setsebool -P samba_run_unconfined 1

If you want to allow samba to export ntfs/fusefs volumes, you must turn on the samba_share_fusefs boolean. Disabled by default.

setsebool -P samba_share_fusefs 1

If you want to allow samba to export NFS volumes, you must turn on the samba_share_nfs boolean. Disabled by default.

setsebool -P samba_share_nfs 1

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible.

The following port types are defined for smbd:

smbd_port_t

Default Defined Ports: tcp 445,137-139

 

MANAGED FILES

The SELinux process type smbd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


auth_cache_t

        /var/cache/coolkey(/.*)?


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


ctdbd_var_lib_t

        /var/lib/ctdb(/.*)?

       /var/lib/ctdbd(/.*)?


faillog_t

        /var/log/btmp.*

       /var/log/faillog.*

       /var/log/tallylog.*

       /var/run/faillock(/.*)?


fusefs_t

        /var/run/user/[^/]*/gvfs


glusterd_var_lib_t

        /var/lib/glusterd(/.*)?


glusterd_var_run_t

        /var/run/gluster(/.*)?

       /var/run/glusterd.*

       /var/run/glusterd.*

       /var/run/glusterd(/.*)?


httpd_user_content_t

        /home/[^/]+/((www)|(web)|(public_html))(/.+)?


initrc_var_run_t

        /var/run/utmp

       /var/run/random-seed

       /var/run/runlevel.dir

       /var/run/setmixer_flag


krb5_host_rcache_t

        /var/cache/krb5rcache(/.*)?

       /var/tmp/nfs_0

       /var/tmp/DNS_25

       /var/tmp/host_0

       /var/tmp/imap_0

       /var/tmp/HTTP_23

       /var/tmp/HTTP_48

       /var/tmp/ldap_55

       /var/tmp/ldap_487

       /var/tmp/ldapmap1_0


nfs_t


nmbd_var_run_t

        /var/run/nmbd(/.*)?

       /var/run/samba/nmbd(/.*)?

       /var/run/samba/nmbd.pid

       /var/run/samba/messages.tdb

       /var/run/samba/namelist.debug

       /var/run/samba/unexpected.tdb


non_security_file_type


noxattrfs

        all files on file systems which do not support extended attributes


public_content_rw_t

        /var/spool/abrt-upload(/.*)?

       /storage/local/public

       /storage/local/public(/.*)?


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


samba_etc_t

        /etc/samba(/.*)?


samba_log_t

        /var/log/samba(/.*)?


samba_secrets_t

        /etc/samba/smbpasswd

       /etc/samba/passdb.tdb

       /etc/samba/MACHINE.SID

       /etc/samba/secrets.tdb


samba_share_t

        use this label for random content that will be shared using samba


samba_spool_t

        /var/spool/samba(/.*)?


samba_var_t

        /var/nmbd(/.*)?

       /var/lib/samba(/.*)?

       /var/cache/samba(/.*)?


security_t

        /selinux


smbd_tmp_t


smbd_tmpfs_t


smbd_var_run_t

        /var/run/samba(/.*)?

       /var/run/samba/smbd.pid

       /var/run/samba/brlock.tdb

       /var/run/samba/locking.tdb

       /var/run/samba/gencache.tdb

       /var/run/samba/sessionid.tdb

       /var/run/samba/share_info.tdb

       /var/run/samba/connections.tdb


user_home_type

        all user home files


wtmp_t

        /var/log/wtmp.*

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

smbd policy stores data with multiple different file context types under the /var/run/samba directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/samba /srv/samba
restorecon -R -v /srv/samba

STANDARD FILE CONTEXT

SELinux defines the file context types for the smbd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t smbd_var_run_t '/srv/mysmbd_content(/.*)?'
restorecon -R -v /srv/mysmbd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for smbd:

smbd_exec_t

- Set files with the smbd_exec_t type, if you want to transition an executable to the smbd_t domain.

smbd_keytab_t

- Set files with the smbd_keytab_t type, if you want to treat the files as kerberos keytab files.

smbd_tmp_t

- Set files with the smbd_tmp_t type, if you want to store smbd temporary files in the /tmp directories.

smbd_tmpfs_t

- Set files with the smbd_tmpfs_t type, if you want to store smbd files on a tmpfs file system.

smbd_var_run_t

- Set files with the smbd_var_run_t type, if you want to store the smbd files under the /run or /var/run directory.


Paths:
/var/run/samba(/.*)?, /var/run/samba/smbd.pid, /var/run/samba/brlock.tdb, /var/run/samba/locking.tdb, /var/run/samba/gencache.tdb, /var/run/samba/sessionid.tdb, /var/run/samba/share_info.tdb, /var/run/samba/connections.tdb

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow smbd servers to read the /var/smbd directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/smbd(/.*)?"
restorecon -F -R -v /var/smbd

Allow smbd servers to read and write /var/smbd/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the smbd_anon_write boolean.

semanage fcontext -a -t public_content_rw_t "/var/smbd/incoming(/.*)?"
restorecon -F -R -v /var/smbd/incoming
setsebool -P smbd_anon_write 1

If you want to allow samba to modify public files used for public file transfer services. Files/Directories must be labeled public_content_rw_t., you must turn on the smbd_anon_write boolean.

setsebool -P smbd_anon_write 1

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), smbd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
PORT TYPES
MANAGED FILES
FILE CONTEXTS
SHARING FILES
COMMANDS
AUTHOR
SEE ALSO