1ricci_modstorage_selinux(S8E)Linux Policy ricci_modstorraigceci_modstorage_selinux(8)
2
3
4

NAME

6       ricci_modstorage_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ricci_modstorage processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ricci_modstorage  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modstorage  processes  execute  with  the ricci_modstorage_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modstorage_t
20
21
22

ENTRYPOINTS

24       The  ricci_modstorage_t  SELinux type can be entered via the ricci_mod‐
25       storage_exec_t file type.
26
27       The default entrypoint paths for the ricci_modstorage_t domain are  the
28       following:
29
30       /usr/libexec/ricci-modstorage
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modstorage  policy is very flexible allowing users to setup their
40       ricci_modstorage processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modstorage:
43
44       ricci_modstorage_t
45
46       Note: semanage permissive -a ricci_modstorage_t can be used to make the
47       process  type  ricci_modstorage_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modstorage policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ricci_modstorage with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type ricci_modstorage_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       default_t
81
82            /.*
83
84       krb5_host_rcache_t
85
86            /var/tmp/krb5_0.rcache2
87            /var/cache/krb5rcache(/.*)?
88            /var/tmp/nfs_0
89            /var/tmp/DNS_25
90            /var/tmp/host_0
91            /var/tmp/imap_0
92            /var/tmp/HTTP_23
93            /var/tmp/HTTP_48
94            /var/tmp/ldap_55
95            /var/tmp/ldap_487
96            /var/tmp/ldapmap1_0
97
98       lvm_etc_t
99
100            /etc/lvm(/.*)?
101
102

FILE CONTEXTS

104       SELinux requires files to have an extended attribute to define the file
105       type.
106
107       You can see the context of a file using the -Z option to ls
108
109       Policy governs the access  confined  processes  have  to  these  files.
110       SELinux  ricci_modstorage  policy  is  very  flexible allowing users to
111       setup their ricci_modstorage processes in as secure a method as  possi‐
112       ble.
113
114       STANDARD FILE CONTEXT
115
116       SELinux defines the file context types for the ricci_modstorage, if you
117       wanted to store files with these types in a diffent paths, you need  to
118       execute the semanage command to specify alternate labeling and then use
119       restorecon to put the labels on disk.
120
121       semanage fcontext -a -t ricci_modstorage_lock_t  '/srv/myricci_modstor‐
122       age_content(/.*)?'
123       restorecon -R -v /srv/myricci_modstorage_content
124
125       Note:  SELinux  often  uses  regular expressions to specify labels that
126       match multiple files.
127
128       The following file types are defined for ricci_modstorage:
129
130
131
132       ricci_modstorage_exec_t
133
134       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
135       sition an executable to the ricci_modstorage_t domain.
136
137
138
139       ricci_modstorage_lock_t
140
141       - Set files with the ricci_modstorage_lock_t type, if you want to treat
142       the files as ricci modstorage lock data, stored under the /var/lock di‐
143       rectory
144
145
146
147       Note:  File context can be temporarily modified with the chcon command.
148       If you want to permanently change the file context you need to use  the
149       semanage fcontext command.  This will modify the SELinux labeling data‐
150       base.  You will need to use restorecon to apply the labels.
151
152

COMMANDS

154       semanage fcontext can also be used to manipulate default  file  context
155       mappings.
156
157       semanage  permissive  can  also  be used to manipulate whether or not a
158       process type is permissive.
159
160       semanage module can also be used to enable/disable/install/remove  pol‐
161       icy modules.
162
163       semanage boolean can also be used to manipulate the booleans
164
165
166       system-config-selinux is a GUI tool available to customize SELinux pol‐
167       icy settings.
168
169

AUTHOR

171       This manual page was auto-generated using sepolicy manpage .
172
173

SEE ALSO

175       selinux(8), ricci_modstorage(8), semanage(8), restorecon(8),  chcon(1),
176       sepolicy(8), setsebool(8)
177
178
179
180ricci_modstorage                   23-02-03        ricci_modstorage_selinux(8)
Impressum