1smbmount_selinux(8)         SELinux Policy smbmount        smbmount_selinux(8)
2
3
4

NAME

6       smbmount_selinux - Security Enhanced Linux Policy for the smbmount pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  smbmount  processes  via  flexible
11       mandatory access control.
12
13       The  smbmount  processes  execute with the smbmount_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smbmount_t
20
21
22

ENTRYPOINTS

24       The smbmount_t SELinux type can be entered via the smbmount_exec_t file
25       type.
26
27       The default entrypoint paths for the smbmount_t domain are the  follow‐
28       ing:
29
30       /usr/bin/smbmnt, /usr/bin/smbmount
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       smbmount policy is very flexible allowing users to setup their smbmount
40       processes in as secure a method as possible.
41
42       The following process types are defined for smbmount:
43
44       smbmount_t
45
46       Note: semanage permissive -a smbmount_t can be used to make the process
47       type  smbmount_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  smb‐
54       mount policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run smbmount with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type smbmount_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       etc_runtime_t
102
103            /[^/]+
104            /etc/mtab.*
105            /etc/blkid(/.*)?
106            /etc/nologin.*
107            /etc/.fstab.hal..+
108            /halt
109            /fastboot
110            /poweroff
111            /.autofsck
112            /etc/cmtab
113            /forcefsck
114            /.suspended
115            /fsckoptions
116            /.autorelabel
117            /etc/.updated
118            /var/.updated
119            /etc/killpower
120            /etc/nohotplug
121            /etc/securetty
122            /etc/ioctl.save
123            /etc/fstab.REVOKE
124            /etc/network/ifstate
125            /etc/sysconfig/hwconf
126            /etc/ptal/ptal-printd-like
127            /etc/xorg.conf.d/00-system-setup-keyboard.conf
128            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
129
130       samba_log_t
131
132            /var/log/samba(/.*)?
133
134       samba_secrets_t
135
136            /etc/samba/smbpasswd
137            /etc/samba/passdb.tdb
138            /etc/samba/MACHINE.SID
139            /etc/samba/secrets.tdb
140
141       samba_var_t
142
143            /var/nmbd(/.*)?
144            /var/lib/samba(/.*)?
145            /var/cache/samba(/.*)?
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux smbmount policy is very flexible allowing users to setup  their
156       smbmount processes in as secure a method as possible.
157
158       The following file types are defined for smbmount:
159
160
161
162       smbmount_exec_t
163
164       - Set files with the smbmount_exec_t type, if you want to transition an
165       executable to the smbmount_t domain.
166
167
168       Paths:
169            /usr/bin/smbmnt, /usr/bin/smbmount
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8),  smbmount(8),  semanage(8), restorecon(8), chcon(1), sepol‐
201       icy(8), setsebool(8)
202
203
204
205smbmount                           19-12-02                smbmount_selinux(8)
Impressum