1ricci_modclusterd_selinuSxE(L8i)nux Policy ricci_modclusrtiecrcdi_modclusterd_selinux(8)
2
3
4

NAME

6       ricci_modclusterd_selinux  -  Security  Enhanced  Linux  Policy for the
7       ricci_modclusterd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  ricci_modclusterd  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modclusterd  processes  execute with the ricci_modclusterd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modclusterd_t
20
21
22

ENTRYPOINTS

24       The  ricci_modclusterd_t SELinux type can be entered via the ricci_mod‐
25       clusterd_exec_t file type.
26
27       The default entrypoint paths for the ricci_modclusterd_t domain are the
28       following:
29
30       /usr/sbin/modclusterd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modclusterd policy is very flexible allowing users to setup their
40       ricci_modclusterd processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modclusterd:
43
44       ricci_modcluster_t, ricci_modclusterd_t
45
46       Note: semanage permissive -a ricci_modclusterd_t can be  used  to  make
47       the  process type ricci_modclusterd_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modclusterd policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run ricci_modclusterd with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  ricci_modclusterd  policy  is  very flexible allowing users to
78       setup their ricci_modclusterd processes in as secure a method as possi‐
79       ble.
80
81       The following port types are defined for ricci_modclusterd:
82
83
84       ricci_modcluster_port_t
85
86
87
88       Default Defined Ports:
89                 tcp 16851
90                 udp 16851
91

MANAGED FILES

93       The  SELinux  process type ricci_modclusterd_t can manage files labeled
94       with the following file types.  The paths listed are the default  paths
95       for  these  file  types.  Note the processes UID still need to have DAC
96       permissions.
97
98       cluster_conf_t
99
100            /etc/cluster(/.*)?
101
102       cluster_var_lib_t
103
104            /var/lib/pcsd(/.*)?
105            /var/lib/cluster(/.*)?
106            /var/lib/openais(/.*)?
107            /var/lib/pengine(/.*)?
108            /var/lib/corosync(/.*)?
109            /usr/lib/heartbeat(/.*)?
110            /var/lib/heartbeat(/.*)?
111            /var/lib/pacemaker(/.*)?
112
113       cluster_var_run_t
114
115            /var/run/crm(/.*)?
116            /var/run/cman_.*
117            /var/run/rsctmp(/.*)?
118            /var/run/aisexec.*
119            /var/run/heartbeat(/.*)?
120            /var/run/corosync-qnetd(/.*)?
121            /var/run/corosync-qdevice(/.*)?
122            /var/run/corosync.pid
123            /var/run/cpglockd.pid
124            /var/run/rgmanager.pid
125            /var/run/cluster/rgmanager.sk
126
127       ricci_modcluster_var_run_t
128
129            /var/run/clumond.sock
130            /var/run/modclusterd.pid
131
132       ricci_modclusterd_tmpfs_t
133
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy  governs  the  access  confined  processes  have to these files.
149       SELinux ricci_modclusterd policy is very  flexible  allowing  users  to
150       setup their ricci_modclusterd processes in as secure a method as possi‐
151       ble.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for  the  ricci_modclusterd,  if
156       you wanted to store files with these types in a diffent paths, you need
157       to execute the semanage command to sepecify alternate labeling and then
158       use restorecon to put the labels on disk.
159
160       semanage  fcontext  -a  -t ricci_modclusterd_tmpfs_t '/srv/myricci_mod‐
161       clusterd_content(/.*)?'
162       restorecon -R -v /srv/myricci_modclusterd_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for ricci_modclusterd:
168
169
170
171       ricci_modclusterd_exec_t
172
173       -  Set  files  with  the  ricci_modclusterd_exec_t type, if you want to
174       transition an executable to the ricci_modclusterd_t domain.
175
176
177
178       ricci_modclusterd_tmpfs_t
179
180       - Set files with the ricci_modclusterd_tmpfs_t type,  if  you  want  to
181       store ricci modclusterd files on a tmpfs file system.
182
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage port can also be used to manipulate the port definitions
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8), ricci_modclusterd(8), semanage(8), restorecon(8), chcon(1),
216       sepolicy(8), setsebool(8)
217
218
219
220ricci_modclusterd                  21-03-26       ricci_modclusterd_selinux(8)
Impressum