1samba_unconfined_net_seSlEiLniunxu(x8)Policy samba_unconsfaimnbead__unnectonfined_net_selinux(8)
2
3
4

NAME

6       samba_unconfined_net_selinux  -  Security Enhanced Linux Policy for the
7       samba_unconfined_net processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the samba_unconfined_net processes  via
11       flexible mandatory access control.
12
13       The   samba_unconfined_net  processes  execute  with  the  samba_uncon‐
14       fined_net_t SELinux type. You can check if  you  have  these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep samba_unconfined_net_t
20
21
22

ENTRYPOINTS

24       The   samba_unconfined_net_t  SELinux  type  can  be  entered  via  the
25       samba_net_exec_t file type.
26
27       The default entrypoint paths for the samba_unconfined_net_t domain  are
28       the following:
29
30       /usr/bin/net
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       samba_unconfined_net  policy  is  very flexible allowing users to setup
40       their samba_unconfined_net processes in as secure a method as possible.
41
42       The following process types are defined for samba_unconfined_net:
43
44       samba_unconfined_net_t
45
46       Note: semanage permissive -a samba_unconfined_net_t can be used to make
47       the  process  type  samba_unconfined_net_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       samba_unconfined_net policy is extremely flexible and has several bool‐
55       eans  that  allow  you  to  manipulate  the policy and run samba_uncon‐
56       fined_net with the tightest access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you  want  to  disable  kernel module loading, you must turn on the
78       secure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
88       uxuser_execheap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Disabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The  SELinux  process  type  samba_unconfined_net_t  can  manage  files
106       labeled  with  the  following  file  types.   The  paths listed are the
107       default paths for these file types.  Note the processes UID still  need
108       to have DAC permissions.
109
110       file_type
111
112            all files on the system
113
114

COMMANDS

116       semanage  fcontext  can also be used to manipulate default file context
117       mappings.
118
119       semanage permissive can also be used to manipulate  whether  or  not  a
120       process type is permissive.
121
122       semanage  module can also be used to enable/disable/install/remove pol‐
123       icy modules.
124
125       semanage boolean can also be used to manipulate the booleans
126
127
128       system-config-selinux is a GUI tool available to customize SELinux pol‐
129       icy settings.
130
131

AUTHOR

133       This manual page was auto-generated using sepolicy manpage .
134
135

SEE ALSO

137       selinux(8),    samba_unconfined_net(8),   semanage(8),   restorecon(8),
138       chcon(1), sepolicy(8), setsebool(8)
139
140
141
142samba_unconfined_net               21-03-26    samba_unconfined_net_selinux(8)
Impressum