1sambagui_selinux(8)         SELinux Policy sambagui        sambagui_selinux(8)
2
3
4

NAME

6       sambagui_selinux - Security Enhanced Linux Policy for the sambagui pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  sambagui  processes  via  flexible
11       mandatory access control.
12
13       The  sambagui  processes  execute with the sambagui_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep sambagui_t
20
21
22

ENTRYPOINTS

24       The sambagui_t SELinux type can be entered via the sambagui_exec_t file
25       type.
26
27       The default entrypoint paths for the sambagui_t domain are the  follow‐
28       ing:
29
30       /usr/share/system-config-samba/system-config-samba-mechanism.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       sambagui policy is very flexible allowing users to setup their sambagui
40       processes in as secure a method as possible.
41
42       The following process types are defined for sambagui:
43
44       sambagui_t
45
46       Note: semanage permissive -a sambagui_t can be used to make the process
47       type  sambagui_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  sam‐
54       bagui policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run sambagui with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type sambagui_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       krb5_host_rcache_t
80
81            /var/tmp/krb5_0.rcache2
82            /var/cache/krb5rcache(/.*)?
83            /var/tmp/nfs_0
84            /var/tmp/DNS_25
85            /var/tmp/host_0
86            /var/tmp/imap_0
87            /var/tmp/HTTP_23
88            /var/tmp/HTTP_48
89            /var/tmp/ldap_55
90            /var/tmp/ldap_487
91            /var/tmp/ldapmap1_0
92
93       systemd_passwd_var_run_t
94
95            /var/run/systemd/ask-password(/.*)?
96            /var/run/systemd/ask-password-block(/.*)?
97
98

FILE CONTEXTS

100       SELinux requires files to have an extended attribute to define the file
101       type.
102
103       You can see the context of a file using the -Z option to ls
104
105       Policy  governs  the  access  confined  processes  have to these files.
106       SELinux sambagui policy is very flexible allowing users to setup  their
107       sambagui processes in as secure a method as possible.
108
109       The following file types are defined for sambagui:
110
111
112
113       sambagui_exec_t
114
115       - Set files with the sambagui_exec_t type, if you want to transition an
116       executable to the sambagui_t domain.
117
118
119
120       Note: File context can be temporarily modified with the chcon  command.
121       If  you want to permanently change the file context you need to use the
122       semanage fcontext command.  This will modify the SELinux labeling data‐
123       base.  You will need to use restorecon to apply the labels.
124
125

COMMANDS

127       semanage  fcontext  can also be used to manipulate default file context
128       mappings.
129
130       semanage permissive can also be used to manipulate  whether  or  not  a
131       process type is permissive.
132
133       semanage  module can also be used to enable/disable/install/remove pol‐
134       icy modules.
135
136       semanage boolean can also be used to manipulate the booleans
137
138
139       system-config-selinux is a GUI tool available to customize SELinux pol‐
140       icy settings.
141
142

AUTHOR

144       This manual page was auto-generated using sepolicy manpage .
145
146

SEE ALSO

148       selinux(8),  sambagui(8),  semanage(8), restorecon(8), chcon(1), sepol‐
149       icy(8), setsebool(8)
150
151
152
153sambagui                           21-11-19                sambagui_selinux(8)
Impressum