1ricci_modstorage_selinux(S8E)Linux Policy ricci_modstorraigceci_modstorage_selinux(8)
2
3
4

NAME

6       ricci_modstorage_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ricci_modstorage processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ricci_modstorage  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modstorage  processes  execute  with  the ricci_modstorage_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modstorage_t
20
21
22

ENTRYPOINTS

24       The  ricci_modstorage_t  SELinux type can be entered via the ricci_mod‐
25       storage_exec_t file type.
26
27       The default entrypoint paths for the ricci_modstorage_t domain are  the
28       following:
29
30       /usr/libexec/ricci-modstorage
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modstorage  policy is very flexible allowing users to setup their
40       ricci_modstorage processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modstorage:
43
44       ricci_modstorage_t
45
46       Note: semanage permissive -a ricci_modstorage_t can be used to make the
47       process  type  ricci_modstorage_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modstorage policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ricci_modstorage with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type ricci_modstorage_t can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       default_t
103
104            /.*
105
106       etc_t
107
108            /etc/.*
109            /usr/etc(/.*)?
110            /run/motd.d(/.*)?
111            /var/ftp/etc(/.*)?
112            /var/lib/openshift/.limits.d(/.*)?
113            /var/lib/openshift/.openshift-proxy.d(/.*)?
114            /var/lib/openshift/.stickshift-proxy.d(/.*)?
115            /var/lib/stickshift/.limits.d(/.*)?
116            /var/lib/stickshift/.stickshift-proxy.d(/.*)?
117            /etc/ipsec.d/examples(/.*)?
118            /var/named/chroot/etc(/.*)?
119            /var/spool/postfix/etc(/.*)?
120            /etc
121            /run/motd
122            /run/cockpit/motd
123            /etc/cups/client.conf
124
125       lvm_etc_t
126
127            /etc/lvm(/.*)?
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux ricci_modstorage policy is very flexible allowing users to set‐
138       up their ricci_modstorage processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the ricci_modstorage, if you
143       wanted  to store files with these types in a diffent paths, you need to
144       execute the semanage command to sepecify alternate  labeling  and  then
145       use restorecon to put the labels on disk.
146
147       semanage  fcontext -a -t ricci_modstorage_lock_t '/srv/myricci_modstor‐
148       age_content(/.*)?'
149       restorecon -R -v /srv/myricci_modstorage_content
150
151       Note: SELinux often uses regular expressions  to  specify  labels  that
152       match multiple files.
153
154       The following file types are defined for ricci_modstorage:
155
156
157
158       ricci_modstorage_exec_t
159
160       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
161       sition an executable to the ricci_modstorage_t domain.
162
163
164
165       ricci_modstorage_lock_t
166
167       - Set files with the ricci_modstorage_lock_t type, if you want to treat
168       the  files  as  ricci  modstorage lock data, stored under the /var/lock
169       directory
170
171
172
173       Note: File context can be temporarily modified with the chcon  command.
174       If  you want to permanently change the file context you need to use the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage  fcontext  can also be used to manipulate default file context
181       mappings.
182
183       semanage permissive can also be used to manipulate  whether  or  not  a
184       process type is permissive.
185
186       semanage  module can also be used to enable/disable/install/remove pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8),  ricci_modstorage(8), semanage(8), restorecon(8), chcon(1),
202       sepolicy(8), setsebool(8)
203
204
205
206ricci_modstorage                   19-10-08        ricci_modstorage_selinux(8)
Impressum