1samba_net_selinux(8)       SELinux Policy samba_net       samba_net_selinux(8)
2
3
4

NAME

6       samba_net_selinux  -  Security  Enhanced Linux Policy for the samba_net
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the samba_net  processes  via  flexible
11       mandatory access control.
12
13       The  samba_net processes execute with the samba_net_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep samba_net_t
20
21
22

ENTRYPOINTS

24       The  samba_net_t  SELinux  type can be entered via the samba_net_exec_t
25       file type.
26
27       The default entrypoint paths for the samba_net_t domain are the follow‐
28       ing:
29
30       /usr/bin/net
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       samba_net  policy  is  very  flexible  allowing  users  to  setup their
40       samba_net processes in as secure a method as possible.
41
42       The following process types are defined for samba_net:
43
44       samba_net_t
45
46       Note: semanage permissive -a  samba_net_t  can  be  used  to  make  the
47       process  type  samba_net_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       samba_net policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run samba_net with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to support NFS home  directories,  you  must  turn  on  the
97       use_nfs_home_dirs boolean. Disabled by default.
98
99       setsebool -P use_nfs_home_dirs 1
100
101
102
103       If  you  want  to  support SAMBA home directories, you must turn on the
104       use_samba_home_dirs boolean. Disabled by default.
105
106       setsebool -P use_samba_home_dirs 1
107
108
109

MANAGED FILES

111       The SELinux process type samba_net_t can manage files labeled with  the
112       following file types.  The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       auth_cache_t
116
117            /var/cache/coolkey(/.*)?
118
119       ctdbd_var_lib_t
120
121            /var/lib/ctdb(/.*)?
122            /var/lib/ctdbd(/.*)?
123
124       krb5_keytab_t
125
126            /etc/krb5.keytab
127            /etc/krb5kdc/kadm5.keytab
128            /var/kerberos/krb5kdc/kadm5.keytab
129
130       realmd_var_cache_t
131
132            /var/cache/realmd(/.*)?
133
134       samba_net_tmp_t
135
136
137       samba_secrets_t
138
139            /etc/samba/smbpasswd
140            /etc/samba/passdb.tdb
141            /etc/samba/MACHINE.SID
142            /etc/samba/secrets.tdb
143
144       samba_var_t
145
146            /var/nmbd(/.*)?
147            /var/lib/samba(/.*)?
148            /var/cache/samba(/.*)?
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux samba_net policy is very flexible allowing users to setup their
159       samba_net processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context types for the samba_net, if you wanted
164       to store files with these types in a diffent paths, you need to execute
165       the  semanage  command  to  sepecify  alternate  labeling  and then use
166       restorecon to put the labels on disk.
167
168       semanage  fcontext   -a   -t   samba_net_tmp_t   '/srv/mysamba_net_con‐
169       tent(/.*)?'
170       restorecon -R -v /srv/mysamba_net_content
171
172       Note:  SELinux  often  uses  regular expressions to specify labels that
173       match multiple files.
174
175       The following file types are defined for samba_net:
176
177
178
179       samba_net_exec_t
180
181       - Set files with the samba_net_exec_t type, if you want  to  transition
182       an executable to the samba_net_t domain.
183
184
185
186       samba_net_tmp_t
187
188       -  Set  files with the samba_net_tmp_t type, if you want to store samba
189       net temporary files in the /tmp directories.
190
191
192
193       Note: File context can be temporarily modified with the chcon  command.
194       If  you want to permanently change the file context you need to use the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage  fcontext  can also be used to manipulate default file context
201       mappings.
202
203       semanage permissive can also be used to manipulate  whether  or  not  a
204       process type is permissive.
205
206       semanage  module can also be used to enable/disable/install/remove pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8),  samba_net(8), semanage(8), restorecon(8), chcon(1), sepol‐
222       icy(8), setsebool(8)
223
224
225
226samba_net                          19-10-08               samba_net_selinux(8)
Impressum