1mount_ecryptfs_selinux(8)SELinux Policy mount_ecryptfsmount_ecryptfs_selinux(8)
2
3
4

NAME

6       mount_ecryptfs_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       mount_ecryptfs processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mount_ecryptfs processes via flexi‐
11       ble mandatory access control.
12
13       The  mount_ecryptfs processes execute with the mount_ecryptfs_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mount_ecryptfs_t
20
21
22

ENTRYPOINTS

24       The   mount_ecryptfs_t   SELinux   type   can   be   entered   via  the
25       mount_ecryptfs_exec_t file type.
26
27       The default entrypoint paths for the mount_ecryptfs_t  domain  are  the
28       following:
29
30       /usr/sbin/mount.ecryptfs,                    /usr/sbin/umount.ecryptfs,
31       /usr/sbin/mount.ecryptfs_private, /usr/sbin/umount.ecryptfs_private
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mount_ecryptfs policy is very flexible allowing users  to  setup  their
41       mount_ecryptfs processes in as secure a method as possible.
42
43       The following process types are defined for mount_ecryptfs:
44
45       mount_ecryptfs_t
46
47       Note:  semanage  permissive -a mount_ecryptfs_t can be used to make the
48       process type mount_ecryptfs_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       mount_ecryptfs  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run mount_ecryptfs with the
57       tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The SELinux process type mount_ecryptfs_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       mount_ecryptfs_tmpfs_t
82
83
84       pam_var_console_t
85
86            /var/run/console(/.*)?
87
88

FILE CONTEXTS

90       SELinux requires files to have an extended attribute to define the file
91       type.
92
93       You can see the context of a file using the -Z option to ls
94
95       Policy  governs  the  access  confined  processes  have to these files.
96       SELinux mount_ecryptfs policy is very flexible allowing users to  setup
97       their mount_ecryptfs processes in as secure a method as possible.
98
99       STANDARD FILE CONTEXT
100
101       SELinux  defines  the file context types for the mount_ecryptfs, if you
102       wanted to store files with these types in a diffent paths, you need  to
103       execute  the  semanage  command to sepecify alternate labeling and then
104       use restorecon to put the labels on disk.
105
106       semanage       fcontext       -a       -t        mount_ecryptfs_tmpfs_t
107       '/srv/mymount_ecryptfs_content(/.*)?'
108       restorecon -R -v /srv/mymount_ecryptfs_content
109
110       Note:  SELinux  often  uses  regular expressions to specify labels that
111       match multiple files.
112
113       The following file types are defined for mount_ecryptfs:
114
115
116
117       mount_ecryptfs_exec_t
118
119       - Set files with the mount_ecryptfs_exec_t type, if you want to transi‐
120       tion an executable to the mount_ecryptfs_t domain.
121
122
123       Paths:
124            /usr/sbin/mount.ecryptfs,               /usr/sbin/umount.ecryptfs,
125            /usr/sbin/mount.ecryptfs_private,   /usr/sbin/umount.ecryptfs_pri‐
126            vate
127
128
129       mount_ecryptfs_tmpfs_t
130
131       -  Set files with the mount_ecryptfs_tmpfs_t type, if you want to store
132       mount ecryptfs files on a tmpfs file system.
133
134
135
136       Note: File context can be temporarily modified with the chcon  command.
137       If  you want to permanently change the file context you need to use the
138       semanage fcontext command.  This will modify the SELinux labeling data‐
139       base.  You will need to use restorecon to apply the labels.
140
141

COMMANDS

143       semanage  fcontext  can also be used to manipulate default file context
144       mappings.
145
146       semanage permissive can also be used to manipulate  whether  or  not  a
147       process type is permissive.
148
149       semanage  module can also be used to enable/disable/install/remove pol‐
150       icy modules.
151
152       semanage boolean can also be used to manipulate the booleans
153
154
155       system-config-selinux is a GUI tool available to customize SELinux pol‐
156       icy settings.
157
158

AUTHOR

160       This manual page was auto-generated using sepolicy manpage .
161
162

SEE ALSO

164       selinux(8),  mount_ecryptfs(8),  semanage(8),  restorecon(8), chcon(1),
165       sepolicy(8), setsebool(8)
166
167
168
169mount_ecryptfs                     20-05-05          mount_ecryptfs_selinux(8)
Impressum