1ricci_modcluster_selinux(S8E)Linux Policy ricci_modclusrtiecrci_modcluster_selinux(8)
2
3
4

NAME

6       ricci_modcluster_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ricci_modcluster processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ricci_modcluster  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modcluster  processes  execute  with  the ricci_modcluster_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modcluster_t
20
21
22

ENTRYPOINTS

24       The  ricci_modcluster_t  SELinux type can be entered via the ricci_mod‐
25       cluster_exec_t file type.
26
27       The default entrypoint paths for the ricci_modcluster_t domain are  the
28       following:
29
30       /usr/libexec/modcluster
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modcluster  policy is very flexible allowing users to setup their
40       ricci_modcluster processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modcluster:
43
44       ricci_modcluster_t, ricci_modclusterd_t
45
46       Note: semanage permissive -a ricci_modcluster_t can be used to make the
47       process  type  ricci_modcluster_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modcluster policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ricci_modcluster with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

PORT TYPES

143       SELinux defines port types to represent TCP and UDP ports.
144
145       You can see the types associated with a port  by  using  the  following
146       command:
147
148       semanage port -l
149
150
151       Policy  governs  the  access  confined  processes  have to these ports.
152       SELinux ricci_modcluster policy is very flexible allowing users to set‐
153       up their ricci_modcluster processes in as secure a method as possible.
154
155       The following port types are defined for ricci_modcluster:
156
157
158       ricci_modcluster_port_t
159
160
161
162       Default Defined Ports:
163                 tcp 16851
164                 udp 16851
165

MANAGED FILES

167       The  SELinux  process  type ricci_modcluster_t can manage files labeled
168       with the following file types.  The paths listed are the default  paths
169       for  these  file  types.  Note the processes UID still need to have DAC
170       permissions.
171
172       cluster_conf_t
173
174            /etc/cluster(/.*)?
175
176       systemd_passwd_var_run_t
177
178            /var/run/systemd/ask-password(/.*)?
179            /var/run/systemd/ask-password-block(/.*)?
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy  governs  the  access  confined  processes  have to these files.
189       SELinux ricci_modcluster policy is very flexible allowing users to set‐
190       up their ricci_modcluster processes in as secure a method as possible.
191
192       STANDARD FILE CONTEXT
193
194       SELinux defines the file context types for the ricci_modcluster, if you
195       wanted to store files with these types in a diffent paths, you need  to
196       execute  the  semanage  command to sepecify alternate labeling and then
197       use restorecon to put the labels on disk.
198
199       semanage fcontext -a  -t  ricci_modclusterd_tmpfs_t  '/srv/myricci_mod‐
200       cluster_content(/.*)?'
201       restorecon -R -v /srv/myricci_modcluster_content
202
203       Note:  SELinux  often  uses  regular expressions to specify labels that
204       match multiple files.
205
206       The following file types are defined for ricci_modcluster:
207
208
209
210       ricci_modcluster_exec_t
211
212       - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
213       sition an executable to the ricci_modcluster_t domain.
214
215
216
217       ricci_modcluster_var_lib_t
218
219       -  Set  files  with the ricci_modcluster_var_lib_t type, if you want to
220       store the ricci modcluster files under the /var/lib directory.
221
222
223
224       ricci_modcluster_var_log_t
225
226       - Set files with the ricci_modcluster_var_log_t type, if  you  want  to
227       treat  the  data as ricci modcluster var log data, usually stored under
228       the /var/log directory.
229
230
231
232       ricci_modcluster_var_run_t
233
234       - Set files with the ricci_modcluster_var_run_t type, if  you  want  to
235       store the ricci modcluster files under the /run or /var/run directory.
236
237
238       Paths:
239            /var/run/clumond.sock, /var/run/modclusterd.pid
240
241
242       ricci_modclusterd_exec_t
243
244       -  Set  files  with  the  ricci_modclusterd_exec_t type, if you want to
245       transition an executable to the ricci_modclusterd_t domain.
246
247
248
249       ricci_modclusterd_tmpfs_t
250
251       - Set files with the ricci_modclusterd_tmpfs_t type,  if  you  want  to
252       store ricci modclusterd files on a tmpfs file system.
253
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage port can also be used to manipulate the port definitions
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8), ricci_modcluster(8), semanage(8), restorecon(8),  chcon(1),
287       sepolicy(8) , setsebool(8)
288
289
290
291ricci_modcluster                   19-04-25        ricci_modcluster_selinux(8)
Impressum