1samba_net_selinux(8)       SELinux Policy samba_net       samba_net_selinux(8)
2
3
4

NAME

6       samba_net_selinux  -  Security  Enhanced Linux Policy for the samba_net
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the samba_net  processes  via  flexible
11       mandatory access control.
12
13       The  samba_net processes execute with the samba_net_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep samba_net_t
20
21
22

ENTRYPOINTS

24       The  samba_net_t  SELinux  type can be entered via the samba_net_exec_t
25       file type.
26
27       The default entrypoint paths for the samba_net_t domain are the follow‐
28       ing:
29
30       /usr/bin/net
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       samba_net  policy  is  very  flexible  allowing  users  to  setup their
40       samba_net processes in as secure a method as possible.
41
42       The following process types are defined for samba_net:
43
44       samba_net_t
45
46       Note: semanage permissive -a  samba_net_t  can  be  used  to  make  the
47       process  type  samba_net_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       samba_net policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run samba_net with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to support NFS home  directories,  you  must  turn  on  the
75       use_nfs_home_dirs boolean. Disabled by default.
76
77       setsebool -P use_nfs_home_dirs 1
78
79
80
81       If  you  want  to  support SAMBA home directories, you must turn on the
82       use_samba_home_dirs boolean. Disabled by default.
83
84       setsebool -P use_samba_home_dirs 1
85
86
87

MANAGED FILES

89       The SELinux process type samba_net_t can manage files labeled with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       auth_cache_t
94
95            /var/cache/coolkey(/.*)?
96
97       ctdbd_var_lib_t
98
99            /var/lib/ctdb(/.*)?
100            /var/lib/ctdbd(/.*)?
101
102       krb5_host_rcache_t
103
104            /var/tmp/krb5_0.rcache2
105            /var/cache/krb5rcache(/.*)?
106            /var/tmp/nfs_0
107            /var/tmp/DNS_25
108            /var/tmp/host_0
109            /var/tmp/imap_0
110            /var/tmp/HTTP_23
111            /var/tmp/HTTP_48
112            /var/tmp/ldap_55
113            /var/tmp/ldap_487
114            /var/tmp/ldapmap1_0
115
116       krb5_keytab_t
117
118            /var/kerberos/krb5(/.*)?
119            /etc/krb5.keytab
120            /etc/krb5kdc/kadm5.keytab
121            /var/kerberos/krb5kdc/kadm5.keytab
122
123       realmd_var_cache_t
124
125            /var/cache/realmd(/.*)?
126
127       samba_net_tmp_t
128
129
130       samba_secrets_t
131
132            /etc/samba/smbpasswd
133            /etc/samba/passdb.tdb
134            /etc/samba/MACHINE.SID
135            /etc/samba/secrets.tdb
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux samba_net policy is very flexible allowing users to setup their
146       samba_net processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the samba_net, if you wanted
151       to store files with these types in a diffent paths, you need to execute
152       the  semanage  command  to  specify alternate labeling and then use re‐
153       storecon to put the labels on disk.
154
155       semanage  fcontext   -a   -t   samba_net_tmp_t   '/srv/mysamba_net_con‐
156       tent(/.*)?'
157       restorecon -R -v /srv/mysamba_net_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for samba_net:
163
164
165
166       samba_net_exec_t
167
168       - Set files with the samba_net_exec_t type, if you want  to  transition
169       an executable to the samba_net_t domain.
170
171
172
173       samba_net_tmp_t
174
175       -  Set  files with the samba_net_tmp_t type, if you want to store samba
176       net temporary files in the /tmp directories.
177
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8),  samba_net(8), semanage(8), restorecon(8), chcon(1), sepol‐
209       icy(8), setsebool(8)
210
211
212
213samba_net                          23-02-03               samba_net_selinux(8)
Impressum