1smbmount_selinux(8)         SELinux Policy smbmount        smbmount_selinux(8)
2
3
4

NAME

6       smbmount_selinux - Security Enhanced Linux Policy for the smbmount pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  smbmount  processes  via  flexible
11       mandatory access control.
12
13       The  smbmount  processes  execute with the smbmount_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smbmount_t
20
21
22

ENTRYPOINTS

24       The smbmount_t SELinux type can be entered via the smbmount_exec_t file
25       type.
26
27       The default entrypoint paths for the smbmount_t domain are the  follow‐
28       ing:
29
30       /usr/bin/smbmnt, /usr/bin/smbmount
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       smbmount policy is very flexible allowing users to setup their smbmount
40       processes in as secure a method as possible.
41
42       The following process types are defined for smbmount:
43
44       smbmount_t
45
46       Note: semanage permissive -a smbmount_t can be used to make the process
47       type  smbmount_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  smb‐
54       mount policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run smbmount with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type smbmount_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       krb5_host_rcache_t
80
81            /var/tmp/krb5_0.rcache2
82            /var/cache/krb5rcache(/.*)?
83            /var/tmp/nfs_0
84            /var/tmp/DNS_25
85            /var/tmp/host_0
86            /var/tmp/imap_0
87            /var/tmp/HTTP_23
88            /var/tmp/HTTP_48
89            /var/tmp/ldap_55
90            /var/tmp/ldap_487
91            /var/tmp/ldapmap1_0
92
93       samba_log_t
94
95            /var/log/samba(/.*)?
96
97       samba_secrets_t
98
99            /etc/samba/smbpasswd
100            /etc/samba/passdb.tdb
101            /etc/samba/MACHINE.SID
102            /etc/samba/secrets.tdb
103
104

FILE CONTEXTS

106       SELinux requires files to have an extended attribute to define the file
107       type.
108
109       You can see the context of a file using the -Z option to ls
110
111       Policy  governs  the  access  confined  processes  have to these files.
112       SELinux smbmount policy is very flexible allowing users to setup  their
113       smbmount processes in as secure a method as possible.
114
115       STANDARD FILE CONTEXT
116
117       SELinux  defines the file context types for the smbmount, if you wanted
118       to store files with these types in a different paths, you need to  exe‐
119       cute  the  semanage  command to specify alternate labeling and then use
120       restorecon to put the labels on disk.
121
122       semanage fcontext -a -t smbmount_exec_t '/srv/smbmount/content(/.*)?'
123       restorecon -R -v /srv/mysmbmount_content
124
125       Note: SELinux often uses regular expressions  to  specify  labels  that
126       match multiple files.
127
128       The following file types are defined for smbmount:
129
130
131
132       smbmount_exec_t
133
134       - Set files with the smbmount_exec_t type, if you want to transition an
135       executable to the smbmount_t domain.
136
137
138       Paths:
139            /usr/bin/smbmnt, /usr/bin/smbmount
140
141
142       Note: File context can be temporarily modified with the chcon  command.
143       If  you want to permanently change the file context you need to use the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage  fcontext  can also be used to manipulate default file context
150       mappings.
151
152       semanage permissive can also be used to manipulate  whether  or  not  a
153       process type is permissive.
154
155       semanage  module can also be used to enable/disable/install/remove pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8),  smbmount(8),  semanage(8), restorecon(8), chcon(1), sepol‐
171       icy(8), setsebool(8)
172
173
174
175smbmount                           23-10-20                smbmount_selinux(8)
Impressum