1smbmount_selinux(8)         SELinux Policy smbmount        smbmount_selinux(8)
2
3
4

NAME

6       smbmount_selinux - Security Enhanced Linux Policy for the smbmount pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  smbmount  processes  via  flexible
11       mandatory access control.
12
13       The  smbmount  processes  execute with the smbmount_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep smbmount_t
20
21
22

ENTRYPOINTS

24       The smbmount_t SELinux type can be entered via the smbmount_exec_t file
25       type.
26
27       The default entrypoint paths for the smbmount_t domain are the  follow‐
28       ing:
29
30       /usr/bin/smbmnt, /usr/bin/smbmount
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       smbmount policy is very flexible allowing users to setup their smbmount
40       processes in as secure a method as possible.
41
42       The following process types are defined for smbmount:
43
44       smbmount_t
45
46       Note: semanage permissive -a smbmount_t can be used to make the process
47       type  smbmount_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  smb‐
54       mount policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run smbmount with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type smbmount_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       krb5_host_rcache_t
73
74            /var/tmp/krb5_0.rcache2
75            /var/cache/krb5rcache(/.*)?
76            /var/tmp/nfs_0
77            /var/tmp/DNS_25
78            /var/tmp/host_0
79            /var/tmp/imap_0
80            /var/tmp/HTTP_23
81            /var/tmp/HTTP_48
82            /var/tmp/ldap_55
83            /var/tmp/ldap_487
84            /var/tmp/ldapmap1_0
85
86       samba_log_t
87
88            /var/log/samba(/.*)?
89
90       samba_secrets_t
91
92            /etc/samba/smbpasswd
93            /etc/samba/passdb.tdb
94            /etc/samba/MACHINE.SID
95            /etc/samba/secrets.tdb
96
97

FILE CONTEXTS

99       SELinux requires files to have an extended attribute to define the file
100       type.
101
102       You can see the context of a file using the -Z option to ls
103
104       Policy governs the access  confined  processes  have  to  these  files.
105       SELinux  smbmount policy is very flexible allowing users to setup their
106       smbmount processes in as secure a method as possible.
107
108       The following file types are defined for smbmount:
109
110
111
112       smbmount_exec_t
113
114       - Set files with the smbmount_exec_t type, if you want to transition an
115       executable to the smbmount_t domain.
116
117
118       Paths:
119            /usr/bin/smbmnt, /usr/bin/smbmount
120
121
122       Note:  File context can be temporarily modified with the chcon command.
123       If you want to permanently change the file context you need to use  the
124       semanage fcontext command.  This will modify the SELinux labeling data‐
125       base.  You will need to use restorecon to apply the labels.
126
127

COMMANDS

129       semanage fcontext can also be used to manipulate default  file  context
130       mappings.
131
132       semanage  permissive  can  also  be used to manipulate whether or not a
133       process type is permissive.
134
135       semanage module can also be used to enable/disable/install/remove  pol‐
136       icy modules.
137
138       semanage boolean can also be used to manipulate the booleans
139
140
141       system-config-selinux is a GUI tool available to customize SELinux pol‐
142       icy settings.
143
144

AUTHOR

146       This manual page was auto-generated using sepolicy manpage .
147
148

SEE ALSO

150       selinux(8), smbmount(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
151       icy(8), setsebool(8)
152
153
154
155smbmount                           21-06-09                smbmount_selinux(8)
Impressum