1samba_unconfined_net_seSlEiLniunxu(x8)Policy samba_unconsfaimnbead__unnectonfined_net_selinux(8)
2
3
4

NAME

6       samba_unconfined_net_selinux  -  Security Enhanced Linux Policy for the
7       samba_unconfined_net processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the samba_unconfined_net processes  via
11       flexible mandatory access control.
12
13       The   samba_unconfined_net  processes  execute  with  the  samba_uncon‐
14       fined_net_t SELinux type. You can check if  you  have  these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep samba_unconfined_net_t
20
21
22

ENTRYPOINTS

24       The   samba_unconfined_net_t  SELinux  type  can  be  entered  via  the
25       file_type, samba_net_exec_t, unlabeled_t,  proc_type,  filesystem_type,
26       mtrr_device_t, sysctl_type file types.
27
28       The  default entrypoint paths for the samba_unconfined_net_t domain are
29       the following:
30
31       all files on the system, /usr/bin/net, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       samba_unconfined_net policy is very flexible allowing  users  to  setup
41       their samba_unconfined_net processes in as secure a method as possible.
42
43       The following process types are defined for samba_unconfined_net:
44
45       samba_unconfined_net_t
46
47       Note: semanage permissive -a samba_unconfined_net_t can be used to make
48       the process type samba_unconfined_net_t permissive.  SELinux  does  not
49       deny  access to permissive process types, but the AVC (SELinux denials)
50       messages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       samba_unconfined_net policy is extremely flexible and has several bool‐
56       eans that allow you to  manipulate  the  policy  and  run  samba_uncon‐
57       fined_net with the tightest access possible.
58
59
60
61       If you want to allow all domains to use other domains file descriptors,
62       you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64       setsebool -P allow_domain_fd_use 1
65
66
67
68       If you want to allow unconfined executables to make their  heap  memory
69       executable.   Doing  this  is  a  really bad idea. Probably indicates a
70       badly coded executable, but could indicate an attack.  This  executable
71       should  be  reported  in  bugzilla, you must turn on the allow_execheap
72       boolean. Disabled by default.
73
74       setsebool -P allow_execheap 1
75
76
77
78       If you want to allow unconfined executables to map a memory  region  as
79       both  executable  and  writable,  this  is dangerous and the executable
80       should be reported in bugzilla), you must  turn  on  the  allow_execmem
81       boolean. Enabled by default.
82
83       setsebool -P allow_execmem 1
84
85
86
87       If  you  want  to  allow  all  unconfined  executables to use libraries
88       requiring text relocation that are not  labeled  textrel_shlib_t),  you
89       must turn on the allow_execmod boolean. Enabled by default.
90
91       setsebool -P allow_execmod 1
92
93
94
95       If  you  want  to allow unconfined executables to make their stack exe‐
96       cutable.  This should never, ever be necessary.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla), you must turn on  the  allow_execstack
99       boolean. Enabled by default.
100
101       setsebool -P allow_execstack 1
102
103
104
105       If  you want to allow sysadm to debug or ptrace all processes, you must
106       turn on the allow_ptrace boolean. Disabled by default.
107
108       setsebool -P allow_ptrace 1
109
110
111
112       If you want to allow all domains to have the kernel load  modules,  you
113       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
114       default.
115
116       setsebool -P domain_kernel_load_modules 1
117
118
119
120       If you want to allow all domains to execute in fips_mode, you must turn
121       on the fips_mode boolean. Enabled by default.
122
123       setsebool -P fips_mode 1
124
125
126
127       If you want to enable reading of urandom for all domains, you must turn
128       on the global_ssp boolean. Disabled by default.
129
130       setsebool -P global_ssp 1
131
132
133
134       If you want to allow certain domains to map low memory in  the  kernel,
135       you must turn on the mmap_low_allowed boolean. Disabled by default.
136
137       setsebool -P mmap_low_allowed 1
138
139
140
141       If  you want to boolean to determine whether the system permits loading
142       policy, setting enforcing mode, and changing boolean values.  Set  this
143       to  true  and  you  have to reboot to set it back, you must turn on the
144       secure_mode_policyload boolean. Disabled by default.
145
146       setsebool -P secure_mode_policyload 1
147
148
149
150       If you want to support X userspace object manager, you must turn on the
151       xserver_object_manager boolean. Disabled by default.
152
153       setsebool -P xserver_object_manager 1
154
155
156

MANAGED FILES

158       The  SELinux  process  type  samba_unconfined_net_t  can  manage  files
159       labeled with the following  file  types.   The  paths  listed  are  the
160       default  paths for these file types.  Note the processes UID still need
161       to have DAC permissions.
162
163       file_type
164
165            all files on the system
166
167

COMMANDS

169       semanage fcontext can also be used to manipulate default  file  context
170       mappings.
171
172       semanage  permissive  can  also  be used to manipulate whether or not a
173       process type is permissive.
174
175       semanage module can also be used to enable/disable/install/remove  pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8),   samba_unconfined_net(8),   semanage(8),    restorecon(8),
191       chcon(1) , setsebool(8)
192
193
194
195samba_unconfined_net               15-06-03    samba_unconfined_net_selinux(8)
Impressum