1mount_ecryptfs_selinux(8)SELinux Policy mount_ecryptfsmount_ecryptfs_selinux(8)
2
3
4

NAME

6       mount_ecryptfs_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       mount_ecryptfs processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mount_ecryptfs processes via flexi‐
11       ble mandatory access control.
12
13       The  mount_ecryptfs processes execute with the mount_ecryptfs_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mount_ecryptfs_t
20
21
22

ENTRYPOINTS

24       The   mount_ecryptfs_t   SELinux   type   can   be   entered   via  the
25       mount_ecryptfs_exec_t file type.
26
27       The default entrypoint paths for the mount_ecryptfs_t  domain  are  the
28       following:
29
30       /usr/sbin/mount.ecryptfs,                    /usr/sbin/umount.ecryptfs,
31       /usr/sbin/mount.ecryptfs_private, /usr/sbin/umount.ecryptfs_private
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mount_ecryptfs policy is very flexible allowing users  to  setup  their
41       mount_ecryptfs processes in as secure a method as possible.
42
43       The following process types are defined for mount_ecryptfs:
44
45       mount_ecryptfs_t
46
47       Note:  semanage  permissive -a mount_ecryptfs_t can be used to make the
48       process type mount_ecryptfs_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       mount_ecryptfs  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run mount_ecryptfs with the
57       tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The SELinux process type mount_ecryptfs_t can manage files labeled with
99       the following file types.  The paths listed are the default  paths  for
100       these  file  types.  Note the processes UID still need to have DAC per‐
101       missions.
102
103       mount_ecryptfs_tmpfs_t
104
105
106       pam_var_console_t
107
108            /var/run/console(/.*)?
109
110       user_tmp_t
111
112            /dev/shm/mono.*
113            /var/run/user(/.*)?
114            /tmp/.ICE-unix(/.*)?
115            /tmp/.X11-unix(/.*)?
116            /dev/shm/pulse-shm.*
117            /tmp/.X0-lock
118            /tmp/hsperfdata_root
119            /var/tmp/hsperfdata_root
120            /home/[^/]+/tmp
121            /home/[^/]+/.tmp
122            /tmp/gconfd-[^/]+
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy  governs  the  access  confined  processes  have to these files.
132       SELinux mount_ecryptfs policy is very flexible allowing users to  setup
133       their mount_ecryptfs processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux  defines  the file context types for the mount_ecryptfs, if you
138       wanted to store files with these types in a diffent paths, you need  to
139       execute  the  semanage  command to sepecify alternate labeling and then
140       use restorecon to put the labels on disk.
141
142       semanage       fcontext       -a       -t        mount_ecryptfs_tmpfs_t
143       '/srv/mymount_ecryptfs_content(/.*)?'
144       restorecon -R -v /srv/mymount_ecryptfs_content
145
146       Note:  SELinux  often  uses  regular expressions to specify labels that
147       match multiple files.
148
149       The following file types are defined for mount_ecryptfs:
150
151
152
153       mount_ecryptfs_exec_t
154
155       - Set files with the mount_ecryptfs_exec_t type, if you want to transi‐
156       tion an executable to the mount_ecryptfs_t domain.
157
158
159       Paths:
160            /usr/sbin/mount.ecryptfs,               /usr/sbin/umount.ecryptfs,
161            /usr/sbin/mount.ecryptfs_private,   /usr/sbin/umount.ecryptfs_pri‐
162            vate
163
164
165       mount_ecryptfs_tmpfs_t
166
167       -  Set files with the mount_ecryptfs_tmpfs_t type, if you want to store
168       mount ecryptfs files on a tmpfs file system.
169
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8),  mount_ecryptfs(8),  semanage(8),  restorecon(8), chcon(1),
201       sepolicy(8), setsebool(8)
202
203
204
205mount_ecryptfs                     19-06-18          mount_ecryptfs_selinux(8)
Impressum