1samba_net_selinux(8)       SELinux Policy samba_net       samba_net_selinux(8)
2
3
4

NAME

6       samba_net_selinux  -  Security  Enhanced Linux Policy for the samba_net
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the samba_net  processes  via  flexible
11       mandatory access control.
12
13       The  samba_net processes execute with the samba_net_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep samba_net_t
20
21
22

ENTRYPOINTS

24       The  samba_net_t  SELinux  type can be entered via the samba_net_exec_t
25       file type.
26
27       The default entrypoint paths for the samba_net_t domain are the follow‐
28       ing:
29
30       /usr/bin/net
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       samba_net  policy  is  very  flexible  allowing  users  to  setup their
40       samba_net processes in as secure a method as possible.
41
42       The following process types are defined for samba_net:
43
44       samba_net_t
45
46       Note: semanage permissive -a  samba_net_t  can  be  used  to  make  the
47       process  type  samba_net_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       samba_net policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run samba_net with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116
117       If  you  want  to  support  NFS  home directories, you must turn on the
118       use_nfs_home_dirs boolean. Disabled by default.
119
120       setsebool -P use_nfs_home_dirs 1
121
122
123
124       If you want to support SAMBA home directories, you  must  turn  on  the
125       use_samba_home_dirs boolean. Disabled by default.
126
127       setsebool -P use_samba_home_dirs 1
128
129
130

MANAGED FILES

132       The  SELinux process type samba_net_t can manage files labeled with the
133       following file types.  The paths listed are the default paths for these
134       file types.  Note the processes UID still need to have DAC permissions.
135
136       auth_cache_t
137
138            /var/cache/coolkey(/.*)?
139
140       ctdbd_var_lib_t
141
142            /etc/ctdb(/.*)?
143            /var/ctdb(/.*)?
144            /var/ctdbd(/.*)?
145            /var/lib/ctdb(/.*)?
146            /var/lib/ctdbd(/.*)?
147
148       initrc_tmp_t
149
150
151       krb5_keytab_t
152
153            /etc/krb5.keytab
154            /etc/krb5kdc/kadm5.keytab
155            /var/kerberos/krb5kdc/kadm5.keytab
156
157       mnt_t
158
159            /mnt(/[^/]*)
160            /mnt(/[^/]*)?
161            /rhev(/[^/]*)?
162            /media(/[^/]*)
163            /media(/[^/]*)?
164            /etc/rhgb(/.*)?
165            /media/.hal-.*
166            /net
167            /afs
168            /rhev
169            /misc
170
171       samba_net_tmp_t
172
173
174       samba_secrets_t
175
176            /etc/samba/smbpasswd
177            /etc/samba/passdb.tdb
178            /etc/samba/MACHINE.SID
179            /etc/samba/secrets.tdb
180
181       samba_var_t
182
183            /var/nmbd(/.*)?
184            /var/lib/samba(/.*)?
185            /var/cache/samba(/.*)?
186
187       tmp_t
188
189            /tmp
190            /usr/tmp
191            /var/tmp
192            /tmp-inst
193            /var/tmp-inst
194            /var/tmp/vi.recover
195
196

FILE CONTEXTS

198       SELinux requires files to have an extended attribute to define the file
199       type.
200
201       You can see the context of a file using the -Z option to ls
202
203       Policy governs the access  confined  processes  have  to  these  files.
204       SELinux samba_net policy is very flexible allowing users to setup their
205       samba_net processes in as secure a method as possible.
206
207       STANDARD FILE CONTEXT
208
209       SELinux defines the file context types for the samba_net, if you wanted
210       to store files with these types in a diffent paths, you need to execute
211       the semanage command  to  sepecify  alternate  labeling  and  then  use
212       restorecon to put the labels on disk.
213
214       semanage   fcontext   -a   -t   samba_net_tmp_t  '/srv/mysamba_net_con‐
215       tent(/.*)?'
216       restorecon -R -v /srv/mysamba_net_content
217
218       Note: SELinux often uses regular expressions  to  specify  labels  that
219       match multiple files.
220
221       The following file types are defined for samba_net:
222
223
224
225       samba_net_exec_t
226
227       -  Set  files with the samba_net_exec_t type, if you want to transition
228       an executable to the samba_net_t domain.
229
230
231
232       samba_net_tmp_t
233
234       - Set files with the samba_net_tmp_t type, if you want to  store  samba
235       net temporary files in the /tmp directories.
236
237
238
239       Note:  File context can be temporarily modified with the chcon command.
240       If you want to permanently change the file context you need to use  the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage fcontext can also be used to manipulate default  file  context
247       mappings.
248
249       semanage  permissive  can  also  be used to manipulate whether or not a
250       process type is permissive.
251
252       semanage module can also be used to enable/disable/install/remove  pol‐
253       icy modules.
254
255       semanage boolean can also be used to manipulate the booleans
256
257
258       system-config-selinux is a GUI tool available to customize SELinux pol‐
259       icy settings.
260
261

AUTHOR

263       This manual page was auto-generated using sepolicy manpage .
264
265

SEE ALSO

267       selinux(8), samba_net(8), semanage(8), restorecon(8), chcon(1) , setse‐
268       bool(8)
269
270
271
272samba_net                          15-06-03               samba_net_selinux(8)
Impressum