1ricci_modstorage_selinux(S8E)Linux Policy ricci_modstorraigceci_modstorage_selinux(8)
2
3
4

NAME

6       ricci_modstorage_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ricci_modstorage processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ricci_modstorage  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modstorage  processes  execute  with  the ricci_modstorage_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modstorage_t
20
21
22

ENTRYPOINTS

24       The  ricci_modstorage_t  SELinux type can be entered via the ricci_mod‐
25       storage_exec_t file type.
26
27       The default entrypoint paths for the ricci_modstorage_t domain are  the
28       following:
29
30       /usr/libexec/ricci-modstorage
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modstorage  policy is very flexible allowing users to setup their
40       ricci_modstorage processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modstorage:
43
44       ricci_modstorage_t
45
46       Note: semanage permissive -a ricci_modstorage_t can be used to make the
47       process  type  ricci_modstorage_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modstorage policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ricci_modstorage with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type ricci_modstorage_t can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       default_t
103
104            /.*
105
106       etc_t
107
108            /etc/.*
109            /usr/etc(/.*)?
110            /var/ftp/etc(/.*)?
111            /var/lib/openshift/.limits.d(/.*)?
112            /var/lib/openshift/.openshift-proxy.d(/.*)?
113            /var/lib/openshift/.stickshift-proxy.d(/.*)?
114            /var/lib/stickshift/.limits.d(/.*)?
115            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
116            /etc/ipsec.d/examples(/.*)?
117            /var/named/chroot/etc(/.*)?
118            /var/spool/postfix/etc(/.*)?
119            /etc
120            /run/cockpit/motd
121            /etc/cups/client.conf
122
123       lvm_etc_t
124
125            /etc/lvm(/.*)?
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy governs the access  confined  processes  have  to  these  files.
135       SELinux ricci_modstorage policy is very flexible allowing users to set‐
136       up their ricci_modstorage processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux defines the file context types for the ricci_modstorage, if you
141       wanted  to store files with these types in a diffent paths, you need to
142       execute the semanage command to sepecify alternate  labeling  and  then
143       use restorecon to put the labels on disk.
144
145       semanage  fcontext -a -t ricci_modstorage_lock_t '/srv/myricci_modstor‐
146       age_content(/.*)?'
147       restorecon -R -v /srv/myricci_modstorage_content
148
149       Note: SELinux often uses regular expressions  to  specify  labels  that
150       match multiple files.
151
152       The following file types are defined for ricci_modstorage:
153
154
155
156       ricci_modstorage_exec_t
157
158       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
159       sition an executable to the ricci_modstorage_t domain.
160
161
162
163       ricci_modstorage_lock_t
164
165       - Set files with the ricci_modstorage_lock_t type, if you want to treat
166       the  files  as  ricci  modstorage lock data, stored under the /var/lock
167       directory
168
169
170
171       Note: File context can be temporarily modified with the chcon  command.
172       If  you want to permanently change the file context you need to use the
173       semanage fcontext command.  This will modify the SELinux labeling data‐
174       base.  You will need to use restorecon to apply the labels.
175
176

COMMANDS

178       semanage  fcontext  can also be used to manipulate default file context
179       mappings.
180
181       semanage permissive can also be used to manipulate  whether  or  not  a
182       process type is permissive.
183
184       semanage  module can also be used to enable/disable/install/remove pol‐
185       icy modules.
186
187       semanage boolean can also be used to manipulate the booleans
188
189
190       system-config-selinux is a GUI tool available to customize SELinux pol‐
191       icy settings.
192
193

AUTHOR

195       This manual page was auto-generated using sepolicy manpage .
196
197

SEE ALSO

199       selinux(8),  ricci_modstorage(8), semanage(8), restorecon(8), chcon(1),
200       sepolicy(8), setsebool(8)
201
202
203
204ricci_modstorage                   19-06-18        ricci_modstorage_selinux(8)
Impressum