1ricci_modcluster_selinux(S8E)Linux Policy ricci_modclusrtiecrci_modcluster_selinux(8)
2
3
4

NAME

6       ricci_modcluster_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ricci_modcluster processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ricci_modcluster  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modcluster  processes  execute  with  the ricci_modcluster_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modcluster_t
20
21
22

ENTRYPOINTS

24       The  ricci_modcluster_t  SELinux type can be entered via the ricci_mod‐
25       cluster_exec_t file type.
26
27       The default entrypoint paths for the ricci_modcluster_t domain are  the
28       following:
29
30       /usr/libexec/modcluster
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modcluster  policy is very flexible allowing users to setup their
40       ricci_modcluster processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modcluster:
43
44       ricci_modcluster_t, ricci_modclusterd_t
45
46       Note: semanage permissive -a ricci_modcluster_t can be used to make the
47       process  type  ricci_modcluster_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modcluster policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ricci_modcluster with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

PORT TYPES

75       SELinux defines port types to represent TCP and UDP ports.
76
77       You can see the types associated with a port  by  using  the  following
78       command:
79
80       semanage port -l
81
82
83       Policy  governs  the  access  confined  processes  have to these ports.
84       SELinux ricci_modcluster policy is very flexible allowing users to set‐
85       up their ricci_modcluster processes in as secure a method as possible.
86
87       The following port types are defined for ricci_modcluster:
88
89
90       ricci_modcluster_port_t
91
92
93
94       Default Defined Ports:
95                 tcp 16851
96                 udp 16851
97

MANAGED FILES

99       The  SELinux  process  type ricci_modcluster_t can manage files labeled
100       with the following file types.  The paths listed are the default  paths
101       for  these  file  types.  Note the processes UID still need to have DAC
102       permissions.
103
104       cluster_conf_t
105
106            /etc/cluster(/.*)?
107
108       systemd_passwd_var_run_t
109
110            /var/run/systemd/ask-password(/.*)?
111            /var/run/systemd/ask-password-block(/.*)?
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux ricci_modcluster policy is very flexible allowing users to set‐
122       up their ricci_modcluster processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types for the ricci_modcluster, if you
127       wanted to store files with these types in a diffent paths, you need  to
128       execute  the  semanage  command to sepecify alternate labeling and then
129       use restorecon to put the labels on disk.
130
131       semanage fcontext -a  -t  ricci_modclusterd_tmpfs_t  '/srv/myricci_mod‐
132       cluster_content(/.*)?'
133       restorecon -R -v /srv/myricci_modcluster_content
134
135       Note:  SELinux  often  uses  regular expressions to specify labels that
136       match multiple files.
137
138       The following file types are defined for ricci_modcluster:
139
140
141
142       ricci_modcluster_exec_t
143
144       - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
145       sition an executable to the ricci_modcluster_t domain.
146
147
148
149       ricci_modcluster_var_lib_t
150
151       -  Set  files  with the ricci_modcluster_var_lib_t type, if you want to
152       store the ricci modcluster files under the /var/lib directory.
153
154
155
156       ricci_modcluster_var_log_t
157
158       - Set files with the ricci_modcluster_var_log_t type, if  you  want  to
159       treat  the  data as ricci modcluster var log data, usually stored under
160       the /var/log directory.
161
162
163
164       ricci_modcluster_var_run_t
165
166       - Set files with the ricci_modcluster_var_run_t type, if  you  want  to
167       store the ricci modcluster files under the /run or /var/run directory.
168
169
170       Paths:
171            /var/run/clumond.sock, /var/run/modclusterd.pid
172
173
174       ricci_modclusterd_exec_t
175
176       -  Set  files  with  the  ricci_modclusterd_exec_t type, if you want to
177       transition an executable to the ricci_modclusterd_t domain.
178
179
180
181       ricci_modclusterd_tmpfs_t
182
183       - Set files with the ricci_modclusterd_tmpfs_t type,  if  you  want  to
184       store ricci modclusterd files on a tmpfs file system.
185
186
187
188       Note:  File context can be temporarily modified with the chcon command.
189       If you want to permanently change the file context you need to use  the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage port can also be used to manipulate the port definitions
205
206       semanage boolean can also be used to manipulate the booleans
207
208
209       system-config-selinux is a GUI tool available to customize SELinux pol‐
210       icy settings.
211
212

AUTHOR

214       This manual page was auto-generated using sepolicy manpage .
215
216

SEE ALSO

218       selinux(8), ricci_modcluster(8), semanage(8), restorecon(8),  chcon(1),
219       sepolicy(8), setsebool(8)
220
221
222
223ricci_modcluster                   20-05-05        ricci_modcluster_selinux(8)
Impressum