1ricci_modstorage_selinux(S8E)Linux Policy ricci_modstorraigceci_modstorage_selinux(8)
2
3
4

NAME

6       ricci_modstorage_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ricci_modstorage processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ricci_modstorage  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modstorage  processes  execute  with  the ricci_modstorage_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modstorage_t
20
21
22

ENTRYPOINTS

24       The  ricci_modstorage_t  SELinux type can be entered via the ricci_mod‐
25       storage_exec_t file type.
26
27       The default entrypoint paths for the ricci_modstorage_t domain are  the
28       following:
29
30       /usr/libexec/ricci-modstorage
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modstorage  policy is very flexible allowing users to setup their
40       ricci_modstorage processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modstorage:
43
44       ricci_modstorage_t
45
46       Note: semanage permissive -a ricci_modstorage_t can be used to make the
47       process  type  ricci_modstorage_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modstorage policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ricci_modstorage with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The SELinux process type ricci_modstorage_t can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       default_t
103
104            /.*
105
106       etc_t
107
108            /etc/.*
109            /var/db/.*.db
110            /usr/etc(/.*)?
111            /var/ftp/etc(/.*)?
112            /usr/local/etc(/.*)?
113            /var/lib/openshift/.limits.d(/.*)?
114            /var/lib/openshift/.openshift-proxy.d(/.*)?
115            /var/lib/openshift/.stickshift-proxy.d(/.*)?
116            /var/lib/stickshift/.limits.d(/.*)?
117            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
118            /var/named/chroot/etc(/.*)?
119            /etc/ipsec.d/examples(/.*)?
120            /var/spool/postfix/etc(/.*)?
121            /etc
122            /etc/cups/client.conf
123
124       initrc_tmp_t
125
126
127       lvm_etc_t
128
129            /etc/lvm(/.*)?
130
131       mnt_t
132
133            /mnt(/[^/]*)
134            /mnt(/[^/]*)?
135            /rhev(/[^/]*)?
136            /media(/[^/]*)
137            /media(/[^/]*)?
138            /etc/rhgb(/.*)?
139            /media/.hal-.*
140            /net
141            /afs
142            /rhev
143            /misc
144
145       tmp_t
146
147            /tmp
148            /usr/tmp
149            /var/tmp
150            /tmp-inst
151            /var/tmp-inst
152            /var/tmp/vi.recover
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy governs the access  confined  processes  have  to  these  files.
162       SELinux ricci_modstorage policy is very flexible allowing users to set‐
163       up their ricci_modstorage processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux defines the file context types for the ricci_modstorage, if you
168       wanted  to store files with these types in a diffent paths, you need to
169       execute the semanage command to sepecify alternate  labeling  and  then
170       use restorecon to put the labels on disk.
171
172       semanage  fcontext -a -t ricci_modstorage_lock_t '/srv/myricci_modstor‐
173       age_content(/.*)?'
174       restorecon -R -v /srv/myricci_modstorage_content
175
176       Note: SELinux often uses regular expressions  to  specify  labels  that
177       match multiple files.
178
179       The following file types are defined for ricci_modstorage:
180
181
182
183       ricci_modstorage_exec_t
184
185       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
186       sition an executable to the ricci_modstorage_t domain.
187
188
189
190       ricci_modstorage_lock_t
191
192       - Set files with the ricci_modstorage_lock_t type, if you want to treat
193       the  files  as  ricci  modstorage lock data, stored under the /var/lock
194       directory
195
196
197
198       Note: File context can be temporarily modified with the chcon  command.
199       If  you want to permanently change the file context you need to use the
200       semanage fcontext command.  This will modify the SELinux labeling data‐
201       base.  You will need to use restorecon to apply the labels.
202
203

COMMANDS

205       semanage  fcontext  can also be used to manipulate default file context
206       mappings.
207
208       semanage permissive can also be used to manipulate  whether  or  not  a
209       process type is permissive.
210
211       semanage  module can also be used to enable/disable/install/remove pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8), ricci_modstorage(8), semanage(8), restorecon(8), chcon(1) ,
227       setsebool(8)
228
229
230
231ricci_modstorage                   15-06-03        ricci_modstorage_selinux(8)
Impressum