samba_selinux

Section: samba SELinux Policy documentation (8)
Updated: samba
Index Return to Main Contents
 

NAME

samba_selinux - Security Enhanced Linux Policy for the samba processes  

DESCRIPTION

SELinux Linux secures samba ( SMB and CIFS client/server programs for UNIX and name Service Switch daemon for resolving names from Windows NT servers. ) processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. samba policy is extremely flexible and has several booleans that allow you to manipulate the policy and run samba with the tightest access possible.

If you want to allow samba to act as the domain controller, add users, groups and change passwords, you must turn on the samba_domain_controller boolean.

setsebool -P samba_domain_controller 1

If you want to allow samba to share any file/directory read only, you must turn on the samba_export_all_ro boolean.

setsebool -P samba_export_all_ro 1

If you want to support SAMBA home directorie, you must turn on the use_samba_home_dirs boolean.

setsebool -P use_samba_home_dirs 1

If you want to allow samba to create new home directories (e.g. via PAM, you must turn on the samba_create_home_dirs boolean.

setsebool -P samba_create_home_dirs 1

If you want to allow samba to share users home directories, you must turn on the samba_enable_home_dirs boolean.

setsebool -P samba_enable_home_dirs 1

If you want to allow samba to export ntfs/fusefs volumes, you must turn on the samba_share_fusefs boolean.

setsebool -P samba_share_fusefs 1

If you want to allow samba to export NFS volumes, you must turn on the samba_share_nfs boolean.

setsebool -P samba_share_nfs 1

If you want to allow samba to run unconfined script, you must turn on the samba_run_unconfined boolean.

setsebool -P samba_run_unconfined 1

If you want to allow confined virtual guests to manage cifs file, you must turn on the sanlock_use_samba boolean.

setsebool -P sanlock_use_samba 1

If you want to allow samba to share any file/directory read/write, you must turn on the samba_export_all_rw boolean.

setsebool -P samba_export_all_rw 1

If you want to allow virt to manage cifs file, you must turn on the virt_use_samba boolean.

setsebool -P virt_use_samba 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux samba policy is very flexible allowing users to setup their samba processes in as secure a method as possible.

The following file types are defined for samba:

samba_etc_t

- Set files with the samba_etc_t type, if you want to store samba files in the /etc directories.

samba_initrc_exec_t

- Set files with the samba_initrc_exec_t type, if you want to transition an executable to the samba_initrc_t domain.


Paths:
/etc/rc.d/init.d/smb, /etc/rc.d/init.d/nmb, /etc/rc.d/init.d/winbind

samba_log_t

- Set files with the samba_log_t type, if you want to treat the data as samba log data, usually stored under the /var/log directory.

samba_net_exec_t

- Set files with the samba_net_exec_t type, if you want to transition an executable to the samba_net_t domain.

samba_net_tmp_t

- Set files with the samba_net_tmp_t type, if you want to store samba net temporary files in the /tmp directories.

samba_secrets_t

- Set files with the samba_secrets_t type, if you want to treat the files as samba secrets data.


Paths:
/etc/samba/secrets.tdb, /etc/samba/passdb.tdb, /etc/samba/MACHINE.SID, /etc/samba/smbpasswd

samba_share_t

- Set files with the samba_share_t type, if you want to treat the files as samba share data.

samba_unconfined_script_exec_t

- Set files with the samba_unconfined_script_exec_t type, if you want to transition an executable to the samba_unconfined_script_t domain.

samba_var_t

- Set files with the samba_var_t type, if you want to store the s files under the /var directory.


Paths:
/var/cache/samba(/.*)?, /var/lib/samba(/.*)?, /var/spool/samba(/.*)?

sambagui_exec_t

- Set files with the sambagui_exec_t type, if you want to transition an executable to the sambagui_t domain.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux samba policy is very flexible allowing users to setup their samba processes in as secure a method as possible.

The following process types are defined for samba:

samba_net_t, samba_unconfined_net_t, samba_unconfined_script_t, sambagui_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), samba(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:29 GMT, December 24, 2015