1ricci_selinux(8)             SELinux Policy ricci             ricci_selinux(8)
2
3
4

NAME

6       ricci_selinux - Security Enhanced Linux Policy for the ricci processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ricci processes via flexible manda‐
10       tory access control.
11
12       The ricci processes execute with the  ricci_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ricci_t
19
20
21

ENTRYPOINTS

23       The  ricci_t  SELinux  type  can  be  entered  via  the  usr_t,  bin_t,
24       ricci_exec_t file types.
25
26       The default entrypoint paths for the ricci_t domain are the following:
27
28       All  executeables  with the default executable label, usually stored in
29       /usr/bin and /usr/sbin.   /opt/.*,  /usr/.*,  /emul/.*,  /export(/.*)?,
30       /ostree(/.*)?,       /usr/doc(/.*)?/lib(/.*)?,      /usr/inclu.e(/.*)?,
31       /usr/share/rpm(/.*)?,   /usr/share/doc(/.*)?/README.*,    /usr/lib/mod‐
32       ules(/.*)/vmlinuz, /usr/lib/modules(/.*)/initramfs.img, /usr/lib/sysim‐
33       age(/.*)?,    /usr/lib/ostree-boot(/.*)?,    /opt,     /usr,     /emul,
34       /usr/sbin/ricci
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       ricci  policy is very flexible allowing users to setup their ricci pro‐
44       cesses in as secure a method as possible.
45
46       The following process types are defined for ricci:
47
48       ricci_t, ricci_modcluster_t, ricci_modclusterd_t, ricci_modlog_t, ricci_modrpm_t, ricci_modservice_t, ricci_modstorage_t
49
50       Note: semanage permissive -a ricci_t can be used to  make  the  process
51       type  ricci_t  permissive.  SELinux  does not deny access to permissive
52       process types, but the AVC (SELinux denials) messages are still  gener‐
53       ated.
54
55

BOOLEANS

57       SELinux  policy  is customizable based on least access required.  ricci
58       policy is extremely flexible and has several booleans that allow you to
59       manipulate the policy and run ricci with the tightest access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Disabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Disabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

PORT TYPES

100       SELinux defines port types to represent TCP and UDP ports.
101
102       You  can  see  the  types associated with a port by using the following
103       command:
104
105       semanage port -l
106
107
108       Policy governs the access  confined  processes  have  to  these  ports.
109       SELinux  ricci  policy  is  very flexible allowing users to setup their
110       ricci processes in as secure a method as possible.
111
112       The following port types are defined for ricci:
113
114
115       ricci_modcluster_port_t
116
117
118
119       Default Defined Ports:
120                 tcp 16851
121                 udp 16851
122
123
124       ricci_port_t
125
126
127
128       Default Defined Ports:
129                 tcp 11111
130                 udp 11111
131

MANAGED FILES

133       The SELinux process type ricci_t can manage files labeled with the fol‐
134       lowing  file  types.   The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib/pcsd(/.*)?
144            /var/lib/cluster(/.*)?
145            /var/lib/openais(/.*)?
146            /var/lib/pengine(/.*)?
147            /var/lib/corosync(/.*)?
148            /usr/lib/heartbeat(/.*)?
149            /var/lib/heartbeat(/.*)?
150            /var/lib/pacemaker(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/corosync-qnetd(/.*)?
160            /var/run/corosync-qdevice(/.*)?
161            /var/run/corosync.pid
162            /var/run/cpglockd.pid
163            /var/run/rgmanager.pid
164            /var/run/cluster/rgmanager.sk
165
166       etc_runtime_t
167
168            /[^/]+
169            /etc/mtab.*
170            /etc/blkid(/.*)?
171            /etc/nologin.*
172            /etc/.fstab.hal..+
173            /halt
174            /fastboot
175            /poweroff
176            /.autofsck
177            /etc/cmtab
178            /forcefsck
179            /.suspended
180            /fsckoptions
181            /.autorelabel
182            /etc/.updated
183            /var/.updated
184            /etc/killpower
185            /etc/nohotplug
186            /etc/securetty
187            /etc/ioctl.save
188            /etc/fstab.REVOKE
189            /etc/network/ifstate
190            /etc/sysconfig/hwconf
191            /etc/ptal/ptal-printd-like
192            /etc/xorg.conf.d/00-system-setup-keyboard.conf
193            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
194
195       faillog_t
196
197            /var/log/btmp.*
198            /var/log/faillog.*
199            /var/log/tallylog.*
200            /var/run/faillock(/.*)?
201
202       ricci_tmp_t
203
204
205       ricci_var_lib_t
206
207            /var/lib/ricci(/.*)?
208
209       ricci_var_run_t
210
211            /var/run/ricci.pid
212
213       root_t
214
215            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
216            /
217            /initrd
218
219       systemd_passwd_var_run_t
220
221            /var/run/systemd/ask-password(/.*)?
222            /var/run/systemd/ask-password-block(/.*)?
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy  governs  the  access  confined  processes  have to these files.
232       SELinux ricci policy is very flexible allowing  users  to  setup  their
233       ricci processes in as secure a method as possible.
234
235       STANDARD FILE CONTEXT
236
237       SELinux  defines the file context types for the ricci, if you wanted to
238       store files with these types in a diffent paths, you  need  to  execute
239       the  semanage  command  to  sepecify  alternate  labeling  and then use
240       restorecon to put the labels on disk.
241
242       semanage  fcontext  -a  -t  ricci_modstorage_lock_t  '/srv/myricci_con‐
243       tent(/.*)?'
244       restorecon -R -v /srv/myricci_content
245
246       Note:  SELinux  often  uses  regular expressions to specify labels that
247       match multiple files.
248
249       The following file types are defined for ricci:
250
251
252
253       ricci_exec_t
254
255       - Set files with the ricci_exec_t type, if you want  to  transition  an
256       executable to the ricci_t domain.
257
258
259
260       ricci_initrc_exec_t
261
262       -  Set  files with the ricci_initrc_exec_t type, if you want to transi‐
263       tion an executable to the ricci_initrc_t domain.
264
265
266
267       ricci_modcluster_exec_t
268
269       - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
270       sition an executable to the ricci_modcluster_t domain.
271
272
273
274       ricci_modcluster_var_lib_t
275
276       -  Set  files  with the ricci_modcluster_var_lib_t type, if you want to
277       store the ricci modcluster files under the /var/lib directory.
278
279
280
281       ricci_modcluster_var_log_t
282
283       - Set files with the ricci_modcluster_var_log_t type, if  you  want  to
284       treat  the  data as ricci modcluster var log data, usually stored under
285       the /var/log directory.
286
287
288
289       ricci_modcluster_var_run_t
290
291       - Set files with the ricci_modcluster_var_run_t type, if  you  want  to
292       store the ricci modcluster files under the /run or /var/run directory.
293
294
295       Paths:
296            /var/run/clumond.sock, /var/run/modclusterd.pid
297
298
299       ricci_modclusterd_exec_t
300
301       -  Set  files  with  the  ricci_modclusterd_exec_t type, if you want to
302       transition an executable to the ricci_modclusterd_t domain.
303
304
305
306       ricci_modclusterd_tmpfs_t
307
308       - Set files with the ricci_modclusterd_tmpfs_t type,  if  you  want  to
309       store ricci modclusterd files on a tmpfs file system.
310
311
312
313       ricci_modlog_exec_t
314
315       -  Set  files with the ricci_modlog_exec_t type, if you want to transi‐
316       tion an executable to the ricci_modlog_t domain.
317
318
319
320       ricci_modrpm_exec_t
321
322       - Set files with the ricci_modrpm_exec_t type, if you want  to  transi‐
323       tion an executable to the ricci_modrpm_t domain.
324
325
326
327       ricci_modservice_exec_t
328
329       - Set files with the ricci_modservice_exec_t type, if you want to tran‐
330       sition an executable to the ricci_modservice_t domain.
331
332
333
334       ricci_modstorage_exec_t
335
336       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
337       sition an executable to the ricci_modstorage_t domain.
338
339
340
341       ricci_modstorage_lock_t
342
343       - Set files with the ricci_modstorage_lock_t type, if you want to treat
344       the files as ricci modstorage lock data,  stored  under  the  /var/lock
345       directory
346
347
348
349       ricci_tmp_t
350
351       -  Set files with the ricci_tmp_t type, if you want to store ricci tem‐
352       porary files in the /tmp directories.
353
354
355
356       ricci_var_lib_t
357
358       - Set files with the ricci_var_lib_t type, if you  want  to  store  the
359       ricci files under the /var/lib directory.
360
361
362
363       ricci_var_log_t
364
365       -  Set  files  with  the ricci_var_log_t type, if you want to treat the
366       data as ricci var log data, usually stored under  the  /var/log  direc‐
367       tory.
368
369
370
371       ricci_var_run_t
372
373       -  Set  files  with  the ricci_var_run_t type, if you want to store the
374       ricci files under the /run or /var/run directory.
375
376
377
378       Note: File context can be temporarily modified with the chcon  command.
379       If  you want to permanently change the file context you need to use the
380       semanage fcontext command.  This will modify the SELinux labeling data‐
381       base.  You will need to use restorecon to apply the labels.
382
383

COMMANDS

385       semanage  fcontext  can also be used to manipulate default file context
386       mappings.
387
388       semanage permissive can also be used to manipulate  whether  or  not  a
389       process type is permissive.
390
391       semanage  module can also be used to enable/disable/install/remove pol‐
392       icy modules.
393
394       semanage port can also be used to manipulate the port definitions
395
396       semanage boolean can also be used to manipulate the booleans
397
398
399       system-config-selinux is a GUI tool available to customize SELinux pol‐
400       icy settings.
401
402

AUTHOR

404       This manual page was auto-generated using sepolicy manpage .
405
406

SEE ALSO

408       selinux(8),  ricci(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
409       icy(8),   setsebool(8),   ricci_modcluster_selinux(8),   ricci_modclus‐
410       ter_selinux(8),       ricci_modclusterd_selinux(8),      ricci_modclus‐
411       terd_selinux(8),   ricci_modlog_selinux(8),    ricci_modlog_selinux(8),
412       ricci_modrpm_selinux(8),     ricci_modrpm_selinux(8),     ricci_modser‐
413       vice_selinux(8),      ricci_modservice_selinux(8),       ricci_modstor‐
414       age_selinux(8), ricci_modstorage_selinux(8)
415
416
417
418ricci                              19-12-02                   ricci_selinux(8)
Impressum