1sambagui_selinux(8)         SELinux Policy sambagui        sambagui_selinux(8)
2
3
4

NAME

6       sambagui_selinux - Security Enhanced Linux Policy for the sambagui pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  sambagui  processes  via  flexible
11       mandatory access control.
12
13       The  sambagui  processes  execute with the sambagui_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sambagui_t
20
21
22

ENTRYPOINTS

24       The sambagui_t SELinux type can be entered via the sambagui_exec_t file
25       type.
26
27       The default entrypoint paths for the sambagui_t domain are the  follow‐
28       ing:
29
30       /usr/share/system-config-samba/system-config-samba-mechanism.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sambagui policy is very flexible allowing users to setup their sambagui
40       processes in as secure a method as possible.
41
42       The following process types are defined for sambagui:
43
44       sambagui_t
45
46       Note: semanage permissive -a sambagui_t can be used to make the process
47       type  sambagui_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sam‐
54       bagui policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run sambagui with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the allow_kerberos boolean. Enabled by default.
77
78       setsebool -P allow_kerberos 1
79
80
81
82       If you want to allow sysadm to debug or ptrace all processes, you  must
83       turn on the allow_ptrace boolean. Disabled by default.
84
85       setsebool -P allow_ptrace 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       allow_ypbind boolean. Disabled by default.
91
92       setsebool -P allow_ypbind 1
93
94
95
96       If you want to allow all domains to have the kernel load  modules,  you
97       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
98       default.
99
100       setsebool -P domain_kernel_load_modules 1
101
102
103
104       If you want to allow all domains to execute in fips_mode, you must turn
105       on the fips_mode boolean. Enabled by default.
106
107       setsebool -P fips_mode 1
108
109
110
111       If you want to enable reading of urandom for all domains, you must turn
112       on the global_ssp boolean. Disabled by default.
113
114       setsebool -P global_ssp 1
115
116
117
118       If you want to allow confined applications to use nscd  shared  memory,
119       you must turn on the nscd_use_shm boolean. Enabled by default.
120
121       setsebool -P nscd_use_shm 1
122
123
124

MANAGED FILES

126       The  SELinux  process type sambagui_t can manage files labeled with the
127       following file types.  The paths listed are the default paths for these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       initrc_tmp_t
131
132
133       mnt_t
134
135            /mnt(/[^/]*)
136            /mnt(/[^/]*)?
137            /rhev(/[^/]*)?
138            /media(/[^/]*)
139            /media(/[^/]*)?
140            /etc/rhgb(/.*)?
141            /media/.hal-.*
142            /net
143            /afs
144            /rhev
145            /misc
146
147       samba_etc_t
148
149            /etc/samba(/.*)?
150
151       samba_var_t
152
153            /var/nmbd(/.*)?
154            /var/lib/samba(/.*)?
155            /var/cache/samba(/.*)?
156
157       tmp_t
158
159            /tmp
160            /usr/tmp
161            /var/tmp
162            /tmp-inst
163            /var/tmp-inst
164            /var/tmp/vi.recover
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy governs the access  confined  processes  have  to  these  files.
174       SELinux  sambagui policy is very flexible allowing users to setup their
175       sambagui processes in as secure a method as possible.
176
177       The following file types are defined for sambagui:
178
179
180
181       sambagui_exec_t
182
183       - Set files with the sambagui_exec_t type, if you want to transition an
184       executable to the sambagui_t domain.
185
186
187
188       Note:  File context can be temporarily modified with the chcon command.
189       If you want to permanently change the file context you need to use  the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8), sambagui(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
217       bool(8)
218
219
220
221sambagui                           15-06-03                sambagui_selinux(8)
Impressum