1ricci_modstorage_selinux(S8E)Linux Policy ricci_modstorraigceci_modstorage_selinux(8)
2
3
4

NAME

6       ricci_modstorage_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ricci_modstorage processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ricci_modstorage  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modstorage  processes  execute  with  the ricci_modstorage_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modstorage_t
20
21
22

ENTRYPOINTS

24       The  ricci_modstorage_t  SELinux type can be entered via the ricci_mod‐
25       storage_exec_t file type.
26
27       The default entrypoint paths for the ricci_modstorage_t domain are  the
28       following:
29
30       /usr/libexec/ricci-modstorage
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modstorage  policy is very flexible allowing users to setup their
40       ricci_modstorage processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modstorage:
43
44       ricci_modstorage_t
45
46       Note: semanage permissive -a ricci_modstorage_t can be used to make the
47       process  type  ricci_modstorage_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modstorage policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ricci_modstorage with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type ricci_modstorage_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       default_t
81
82            /.*
83
84       lvm_etc_t
85
86            /etc/lvm(/.*)?
87
88

FILE CONTEXTS

90       SELinux requires files to have an extended attribute to define the file
91       type.
92
93       You can see the context of a file using the -Z option to ls
94
95       Policy governs the access  confined  processes  have  to  these  files.
96       SELinux ricci_modstorage policy is very flexible allowing users to set‐
97       up their ricci_modstorage processes in as secure a method as possible.
98
99       STANDARD FILE CONTEXT
100
101       SELinux defines the file context types for the ricci_modstorage, if you
102       wanted  to store files with these types in a diffent paths, you need to
103       execute the semanage command to sepecify alternate  labeling  and  then
104       use restorecon to put the labels on disk.
105
106       semanage  fcontext -a -t ricci_modstorage_lock_t '/srv/myricci_modstor‐
107       age_content(/.*)?'
108       restorecon -R -v /srv/myricci_modstorage_content
109
110       Note: SELinux often uses regular expressions  to  specify  labels  that
111       match multiple files.
112
113       The following file types are defined for ricci_modstorage:
114
115
116
117       ricci_modstorage_exec_t
118
119       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
120       sition an executable to the ricci_modstorage_t domain.
121
122
123
124       ricci_modstorage_lock_t
125
126       - Set files with the ricci_modstorage_lock_t type, if you want to treat
127       the  files  as  ricci  modstorage lock data, stored under the /var/lock
128       directory
129
130
131
132       Note: File context can be temporarily modified with the chcon  command.
133       If  you want to permanently change the file context you need to use the
134       semanage fcontext command.  This will modify the SELinux labeling data‐
135       base.  You will need to use restorecon to apply the labels.
136
137

COMMANDS

139       semanage  fcontext  can also be used to manipulate default file context
140       mappings.
141
142       semanage permissive can also be used to manipulate  whether  or  not  a
143       process type is permissive.
144
145       semanage  module can also be used to enable/disable/install/remove pol‐
146       icy modules.
147
148       semanage boolean can also be used to manipulate the booleans
149
150
151       system-config-selinux is a GUI tool available to customize SELinux pol‐
152       icy settings.
153
154

AUTHOR

156       This manual page was auto-generated using sepolicy manpage .
157
158

SEE ALSO

160       selinux(8),  ricci_modstorage(8), semanage(8), restorecon(8), chcon(1),
161       sepolicy(8), setsebool(8)
162
163
164
165ricci_modstorage                   20-05-05        ricci_modstorage_selinux(8)
Impressum