1memcached_selinux(8)       SELinux Policy memcached       memcached_selinux(8)
2
3
4

NAME

6       memcached_selinux  -  Security  Enhanced Linux Policy for the memcached
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the memcached  processes  via  flexible
11       mandatory access control.
12
13       The  memcached processes execute with the memcached_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep memcached_t
20
21
22

ENTRYPOINTS

24       The  memcached_t  SELinux  type can be entered via the memcached_exec_t
25       file type.
26
27       The default entrypoint paths for the memcached_t domain are the follow‐
28       ing:
29
30       /usr/bin/memcached
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       memcached  policy  is  very flexible allowing users to setup their mem‐
40       cached processes in as secure a method as possible.
41
42       The following process types are defined for memcached:
43
44       memcached_t
45
46       Note: semanage permissive -a  memcached_t  can  be  used  to  make  the
47       process  type  memcached_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  mem‐
54       cached policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run memcached with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux memcached policy is very flexible allowing users to setup their
107       memcached processes in as secure a method as possible.
108
109       The following port types are defined for memcached:
110
111
112       memcache_port_t
113
114
115
116       Default Defined Ports:
117                 tcp 11211
118                 udp 11211
119

MANAGED FILES

121       The  SELinux process type memcached_t can manage files labeled with the
122       following file types.  The paths listed are the default paths for these
123       file types.  Note the processes UID still need to have DAC permissions.
124
125       cluster_conf_t
126
127            /etc/cluster(/.*)?
128
129       cluster_var_lib_t
130
131            /var/lib/pcsd(/.*)?
132            /var/lib/cluster(/.*)?
133            /var/lib/openais(/.*)?
134            /var/lib/pengine(/.*)?
135            /var/lib/corosync(/.*)?
136            /usr/lib/heartbeat(/.*)?
137            /var/lib/heartbeat(/.*)?
138            /var/lib/pacemaker(/.*)?
139
140       cluster_var_run_t
141
142            /var/run/crm(/.*)?
143            /var/run/cman_.*
144            /var/run/rsctmp(/.*)?
145            /var/run/aisexec.*
146            /var/run/heartbeat(/.*)?
147            /var/run/corosync-qnetd(/.*)?
148            /var/run/corosync-qdevice(/.*)?
149            /var/run/corosync.pid
150            /var/run/cpglockd.pid
151            /var/run/rgmanager.pid
152            /var/run/cluster/rgmanager.sk
153
154       memcached_var_run_t
155
156            /var/run/memcached(/.*)?
157            /var/run/ipa_memcached(/.*)?
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux memcached policy is very flexible allowing users to setup their
174       memcached processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux defines the file context types for the memcached, if you wanted
179       to store files with these types in a diffent paths, you need to execute
180       the semanage command  to  sepecify  alternate  labeling  and  then  use
181       restorecon to put the labels on disk.
182
183       semanage  fcontext  -a  -t  memcached_var_run_t  '/srv/mymemcached_con‐
184       tent(/.*)?'
185       restorecon -R -v /srv/mymemcached_content
186
187       Note: SELinux often uses regular expressions  to  specify  labels  that
188       match multiple files.
189
190       The following file types are defined for memcached:
191
192
193
194       memcached_exec_t
195
196       -  Set  files with the memcached_exec_t type, if you want to transition
197       an executable to the memcached_t domain.
198
199
200
201       memcached_initrc_exec_t
202
203       - Set files with the memcached_initrc_exec_t type, if you want to tran‐
204       sition an executable to the memcached_initrc_t domain.
205
206
207
208       memcached_var_run_t
209
210       - Set files with the memcached_var_run_t type, if you want to store the
211       memcached files under the /run or /var/run directory.
212
213
214       Paths:
215            /var/run/memcached(/.*)?, /var/run/ipa_memcached(/.*)?
216
217
218       Note: File context can be temporarily modified with the chcon  command.
219       If  you want to permanently change the file context you need to use the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage  fcontext  can also be used to manipulate default file context
226       mappings.
227
228       semanage permissive can also be used to manipulate  whether  or  not  a
229       process type is permissive.
230
231       semanage  module can also be used to enable/disable/install/remove pol‐
232       icy modules.
233
234       semanage port can also be used to manipulate the port definitions
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8),  memcached(8), semanage(8), restorecon(8), chcon(1), sepol‐
249       icy(8), setsebool(8)
250
251
252
253memcached                          19-12-02               memcached_selinux(8)
Impressum