samba_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

samba_selinux(8)      samba SELinux Policy documentation      samba_selinux(8)

NAME
       samba_selinux - Security Enhanced Linux Policy for the samba processes

DESCRIPTION
       Security-Enhanced Linux secures the samba processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 samba
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run samba with the tightest access possible.

       If you want to allow samba to act as the domain controller, add	users,
       groups  and  change  passwords,	you must turn on the samba_domain_con‐
       troller boolean.

       setsebool -P samba_domain_controller 1

       If you want to allow samba to act as a portmappe, you must turn on  the
       samba_portmapper boolean.

       setsebool -P samba_portmapper 1

       If  you	want to allow samba to share any file/directory read only, you
       must turn on the samba_export_all_ro boolean.

       setsebool -P samba_export_all_ro 1

       If you want to support SAMBA home directorie,  you  must	 turn  on  the
       use_samba_home_dirs boolean.

       setsebool -P use_samba_home_dirs 1

       If  you	want  to  allow samba to create new home directories (e.g. via
       PAM, you must turn on the samba_create_home_dirs boolean.

       setsebool -P samba_create_home_dirs 1

       If you want to allow samba to share users home  directories,  you  must
       turn on the samba_enable_home_dirs boolean.

       setsebool -P samba_enable_home_dirs 1

       If you want to allow samba to export ntfs/fusefs volumes, you must turn
       on the samba_share_fusefs boolean.

       setsebool -P samba_share_fusefs 1

       If you want to allow samba to export NFS volumes, you must turn on  the
       samba_share_nfs boolean.

       setsebool -P samba_share_nfs 1

       If  you	want to allow samba to run unconfined script, you must turn on
       the samba_run_unconfined boolean.

       setsebool -P samba_run_unconfined 1

       If you want to allow sanlock to manage cifs file, you must turn on  the
       sanlock_use_samba boolean.

       setsebool -P sanlock_use_samba 1

       If  you want to allow samba to share any file/directory read/write, you
       must turn on the samba_export_all_rw boolean.

       setsebool -P samba_export_all_rw 1

       If you want to allow confined virtual guests to manage cifs  file,  you
       must turn on the virt_use_samba boolean.

       setsebool -P virt_use_samba 1

NSSWITCH DOMAIN
       If  you	want  to  allow	 users	to  login  using  a sssd serve for the
       samba_net_t,  sambagui_t,  you  must   turn   on	  the	authlogin_nss‐
       witch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       samba_net_t, sambagui_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for  the  samba_net_t,  sam‐
       bagui_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	samba  policy  is  very flexible allowing users to setup their
       samba processes in as secure a method as possible.

       The following file types are defined for samba:

       samba_etc_t

       - Set files with the samba_etc_t type, if you want to store samba files
       in the /etc directories.

       samba_initrc_exec_t

       -  Set  files with the samba_initrc_exec_t type, if you want to transi‐
       tion an executable to the samba_initrc_t domain.

       Paths:
	    /etc/rc.d/init.d/nmb, /etc/rc.d/init.d/smb,	 /etc/rc.d/init.d/win‐
	    bind

       samba_log_t

       - Set files with the samba_log_t type, if you want to treat the data as
       samba log data, usually stored under the /var/log directory.

       samba_net_exec_t

       - Set files with the samba_net_exec_t type, if you want	to  transition
       an executable to the samba_net_t domain.

       samba_net_tmp_t

       -  Set  files with the samba_net_tmp_t type, if you want to store samba
       net temporary files in the /tmp directories.

       samba_secrets_t

       - Set files with the samba_secrets_t type, if you  want	to  treat  the
       files as samba secrets data.

       Paths:
	    /etc/samba/secrets.tdb,			/etc/samba/passdb.tdb,
	    /etc/samba/MACHINE.SID, /etc/samba/smbpasswd

       samba_share_t

       - Set files with the samba_share_t type, if you want to treat the files
       as samba share data.

       samba_unconfined_script_exec_t

       -  Set  files with the samba_unconfined_script_exec_t type, if you want
       to transition an executable to the samba_unconfined_script_t domain.

       samba_unit_file_t

       - Set files with the samba_unit_file_t type, if you want to  treat  the
       files as samba unit content.

       Paths:
	    /usr/lib/systemd/system/smb.*, /usr/lib/systemd/system/nmb.*

       samba_var_t

       - Set files with the samba_var_t type, if you want to store the s files
       under the /var directory.

       Paths:
	    /var/spool/samba(/.*)?,		       /var/cache/samba(/.*)?,
	    /var/lib/samba(/.*)?

       sambagui_exec_t

       - Set files with the sambagui_exec_t type, if you want to transition an
       executable to the sambagui_t domain.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       samba  policy is very flexible allowing users to setup their samba pro‐
       cesses in as secure a method as possible.

       The following process types are defined for samba:

       samba_net_t, samba_unconfined_script_t, sambagui_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), samba(8), semanage(8),  restorecon(8),  chcon(1)  ,	setse‐
       bool(8)

dwalsh@redhat.com		     samba		      samba_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net