1mount_ecryptfs_selinux(8)SELinux Policy mount_ecryptfsmount_ecryptfs_selinux(8)
2
3
4

NAME

6       mount_ecryptfs_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       mount_ecryptfs processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mount_ecryptfs processes via flexi‐
11       ble mandatory access control.
12
13       The  mount_ecryptfs processes execute with the mount_ecryptfs_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mount_ecryptfs_t
20
21
22

ENTRYPOINTS

24       The   mount_ecryptfs_t   SELinux   type   can   be   entered   via  the
25       mount_ecryptfs_exec_t file type.
26
27       The default entrypoint paths for the mount_ecryptfs_t  domain  are  the
28       following:
29
30       /usr/sbin/mount.ecryptfs,                    /usr/sbin/umount.ecryptfs,
31       /usr/sbin/mount.ecryptfs_private, /usr/sbin/umount.ecryptfs_private
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       mount_ecryptfs policy is very flexible allowing users  to  setup  their
41       mount_ecryptfs processes in as secure a method as possible.
42
43       The following process types are defined for mount_ecryptfs:
44
45       mount_ecryptfs_t
46
47       Note:  semanage  permissive -a mount_ecryptfs_t can be used to make the
48       process type mount_ecryptfs_t permissive. SELinux does not deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       mount_ecryptfs  policy  is  extremely flexible and has several booleans
56       that allow you to manipulate the policy and run mount_ecryptfs with the
57       tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The SELinux process type mount_ecryptfs_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       krb5_host_rcache_t
82
83            /var/tmp/krb5_0.rcache2
84            /var/cache/krb5rcache(/.*)?
85            /var/tmp/nfs_0
86            /var/tmp/DNS_25
87            /var/tmp/host_0
88            /var/tmp/imap_0
89            /var/tmp/HTTP_23
90            /var/tmp/HTTP_48
91            /var/tmp/ldap_55
92            /var/tmp/ldap_487
93            /var/tmp/ldapmap1_0
94
95       mount_ecryptfs_tmpfs_t
96
97
98       pam_var_console_t
99
100            /var/run/console(/.*)?
101
102

FILE CONTEXTS

104       SELinux requires files to have an extended attribute to define the file
105       type.
106
107       You can see the context of a file using the -Z option to ls
108
109       Policy  governs  the  access  confined  processes  have to these files.
110       SELinux mount_ecryptfs policy is very flexible allowing users to  setup
111       their mount_ecryptfs processes in as secure a method as possible.
112
113       STANDARD FILE CONTEXT
114
115       SELinux  defines  the file context types for the mount_ecryptfs, if you
116       wanted to store files with these types in a diffent paths, you need  to
117       execute the semanage command to specify alternate labeling and then use
118       restorecon to put the labels on disk.
119
120       semanage    fcontext    -a    -t    mount_ecryptfs_tmpfs_t    '/srv/my‐
121       mount_ecryptfs_content(/.*)?'
122       restorecon -R -v /srv/mymount_ecryptfs_content
123
124       Note:  SELinux  often  uses  regular expressions to specify labels that
125       match multiple files.
126
127       The following file types are defined for mount_ecryptfs:
128
129
130
131       mount_ecryptfs_exec_t
132
133       - Set files with the mount_ecryptfs_exec_t type, if you want to transi‐
134       tion an executable to the mount_ecryptfs_t domain.
135
136
137       Paths:
138            /usr/sbin/mount.ecryptfs,               /usr/sbin/umount.ecryptfs,
139            /usr/sbin/mount.ecryptfs_private,   /usr/sbin/umount.ecryptfs_pri‐
140            vate
141
142
143       mount_ecryptfs_tmpfs_t
144
145       -  Set files with the mount_ecryptfs_tmpfs_t type, if you want to store
146       mount ecryptfs files on a tmpfs file system.
147
148
149
150       Note: File context can be temporarily modified with the chcon  command.
151       If  you want to permanently change the file context you need to use the
152       semanage fcontext command.  This will modify the SELinux labeling data‐
153       base.  You will need to use restorecon to apply the labels.
154
155

COMMANDS

157       semanage  fcontext  can also be used to manipulate default file context
158       mappings.
159
160       semanage permissive can also be used to manipulate  whether  or  not  a
161       process type is permissive.
162
163       semanage  module can also be used to enable/disable/install/remove pol‐
164       icy modules.
165
166       semanage boolean can also be used to manipulate the booleans
167
168
169       system-config-selinux is a GUI tool available to customize SELinux pol‐
170       icy settings.
171
172

AUTHOR

174       This manual page was auto-generated using sepolicy manpage .
175
176

SEE ALSO

178       selinux(8),  mount_ecryptfs(8),  semanage(8),  restorecon(8), chcon(1),
179       sepolicy(8), setsebool(8)
180
181
182
183mount_ecryptfs                     21-11-19          mount_ecryptfs_selinux(8)
Impressum