1ricci_selinux(8)             SELinux Policy ricci             ricci_selinux(8)
2
3
4

NAME

6       ricci_selinux - Security Enhanced Linux Policy for the ricci processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ricci processes via flexible manda‐
10       tory access control.
11
12       The ricci processes execute with the  ricci_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ricci_t
19
20
21

ENTRYPOINTS

23       The ricci_t SELinux type can be entered  via  the  bin_t,  ricci_exec_t
24       file types.
25
26       The default entrypoint paths for the ricci_t domain are the following:
27
28       All  executeables  with the default executable label, usually stored in
29       /usr/bin and /usr/sbin.  /usr/sbin/ricci
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ricci policy is very flexible allowing users to setup their ricci  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for ricci:
42
43       ricci_t, ricci_modservice_t, ricci_modstorage_t, ricci_modclusterd_t, ricci_modlog_t, ricci_modrpm_t, ricci_modcluster_t
44
45       Note:  semanage  permissive  -a ricci_t can be used to make the process
46       type ricci_t permissive. SELinux does not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access  required.   ricci
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ricci with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the allow_kerberos boolean. Enabled by default.
89
90       setsebool -P allow_kerberos 1
91
92
93
94       If you want to allow sysadm to debug or ptrace all processes, you  must
95       turn on the allow_ptrace boolean. Disabled by default.
96
97       setsebool -P allow_ptrace 1
98
99
100
101       If  you  want  to  allow  system  to run with NIS, you must turn on the
102       allow_ypbind boolean. Disabled by default.
103
104       setsebool -P allow_ypbind 1
105
106
107
108       If you want to enable cluster mode for daemons, you must  turn  on  the
109       daemons_enable_cluster_mode boolean. Disabled by default.
110
111       setsebool -P daemons_enable_cluster_mode 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If you want to enable support for upstart as the init program, you must
138       turn on the init_upstart boolean. Enabled by default.
139
140       setsebool -P init_upstart 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Enabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150

PORT TYPES

152       SELinux defines port types to represent TCP and UDP ports.
153
154       You  can  see  the  types associated with a port by using the following
155       command:
156
157       semanage port -l
158
159
160       Policy governs the access  confined  processes  have  to  these  ports.
161       SELinux  ricci  policy  is  very flexible allowing users to setup their
162       ricci processes in as secure a method as possible.
163
164       The following port types are defined for ricci:
165
166
167       ricci_modcluster_port_t
168
169
170
171       Default Defined Ports:
172                 tcp 16851
173                 udp 16851
174
175
176       ricci_port_t
177
178
179
180       Default Defined Ports:
181                 tcp 11111
182                 udp 11111
183

MANAGED FILES

185       The SELinux process type ricci_t can manage files labeled with the fol‐
186       lowing  file  types.   The paths listed are the default paths for these
187       file types.  Note the processes UID still need to have DAC permissions.
188
189       cluster_conf_t
190
191            /etc/cluster(/.*)?
192
193       cluster_var_lib_t
194
195            /var/lib(64)?/openais(/.*)?
196            /var/lib(64)?/pengine(/.*)?
197            /var/lib(64)?/corosync(/.*)?
198            /usr/lib(64)?/heartbeat(/.*)?
199            /var/lib(64)?/heartbeat(/.*)?
200            /var/lib(64)?/pacemaker(/.*)?
201            /var/lib/cluster(/.*)?
202
203       cluster_var_run_t
204
205            /var/run/crm(/.*)?
206            /var/run/cman_.*
207            /var/run/rsctmp(/.*)?
208            /var/run/aisexec.*
209            /var/run/heartbeat(/.*)?
210            /var/run/cpglockd.pid
211            /var/run/corosync.pid
212            /var/run/rgmanager.pid
213            /var/run/cluster/rgmanager.sk
214
215       etc_runtime_t
216
217            /[^/]+
218            /etc/mtab.*
219            /etc/blkid(/.*)?
220            /etc/nologin.*
221            /etc/zipl.conf.*
222            /etc/smartd.conf.*
223            /etc/.fstab.hal..+
224            /etc/sysconfig/ip6?tables.save
225            /halt
226            /etc/motd
227            /fastboot
228            /poweroff
229            /etc/issue
230            /etc/cmtab
231            /forcefsck
232            /.autofsck
233            /.suspended
234            /fsckoptions
235            /etc/HOSTNAME
236            /.autorelabel
237            /etc/securetty
238            /etc/nohotplug
239            /etc/issue.net
240            /etc/killpower
241            /etc/ioctl.save
242            /etc/reader.conf
243            /etc/fstab.REVOKE
244            /etc/mtab.fuselock
245            /etc/network/ifstate
246            /etc/sysconfig/hwconf
247            /etc/ptal/ptal-printd-like
248            /etc/xorg.conf.d/00-system-setup-keyboard.conf
249
250       faillog_t
251
252            /var/log/btmp.*
253            /var/log/faillog.*
254            /var/log/tallylog.*
255            /var/run/faillock(/.*)?
256
257       initrc_tmp_t
258
259
260       initrc_var_run_t
261
262            /var/run/utmp
263            /var/run/random-seed
264            /var/run/runlevel.dir
265            /var/run/setmixer_flag
266
267       mnt_t
268
269            /mnt(/[^/]*)
270            /mnt(/[^/]*)?
271            /rhev(/[^/]*)?
272            /media(/[^/]*)
273            /media(/[^/]*)?
274            /etc/rhgb(/.*)?
275            /media/.hal-.*
276            /net
277            /afs
278            /rhev
279            /misc
280
281       pcscd_var_run_t
282
283            /var/run/pcscd.events(/.*)?
284            /var/run/pcscd.pid
285            /var/run/pcscd.pub
286            /var/run/pcscd.comm
287
288       ricci_tmp_t
289
290
291       ricci_var_lib_t
292
293            /var/lib/ricci(/.*)?
294
295       ricci_var_log_t
296
297
298       ricci_var_run_t
299
300            /var/run/ricci.pid
301
302       root_t
303
304            /
305            /initrd
306
307       tmp_t
308
309            /tmp
310            /usr/tmp
311            /var/tmp
312            /tmp-inst
313            /var/tmp-inst
314            /var/tmp/vi.recover
315
316

FILE CONTEXTS

318       SELinux requires files to have an extended attribute to define the file
319       type.
320
321       You can see the context of a file using the -Z option to ls
322
323       Policy  governs  the  access  confined  processes  have to these files.
324       SELinux ricci policy is very flexible allowing  users  to  setup  their
325       ricci processes in as secure a method as possible.
326
327       STANDARD FILE CONTEXT
328
329       SELinux  defines the file context types for the ricci, if you wanted to
330       store files with these types in a diffent paths, you  need  to  execute
331       the  semanage  command  to  sepecify  alternate  labeling  and then use
332       restorecon to put the labels on disk.
333
334       semanage fcontext -a -t ricci_var_run_t '/srv/myricci_content(/.*)?'
335       restorecon -R -v /srv/myricci_content
336
337       Note: SELinux often uses regular expressions  to  specify  labels  that
338       match multiple files.
339
340       The following file types are defined for ricci:
341
342
343
344       ricci_exec_t
345
346       -  Set  files  with the ricci_exec_t type, if you want to transition an
347       executable to the ricci_t domain.
348
349
350
351       ricci_initrc_exec_t
352
353       - Set files with the ricci_initrc_exec_t type, if you want  to  transi‐
354       tion an executable to the ricci_initrc_t domain.
355
356
357
358       ricci_modcluster_exec_t
359
360       - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
361       sition an executable to the ricci_modcluster_t domain.
362
363
364
365       ricci_modcluster_var_lib_t
366
367       - Set files with the ricci_modcluster_var_lib_t type, if  you  want  to
368       store the ricci modcluster files under the /var/lib directory.
369
370
371
372       ricci_modcluster_var_log_t
373
374       -  Set  files  with the ricci_modcluster_var_log_t type, if you want to
375       treat the data as ricci modcluster var log data, usually  stored  under
376       the /var/log directory.
377
378
379
380       ricci_modcluster_var_run_t
381
382       -  Set  files  with the ricci_modcluster_var_run_t type, if you want to
383       store the ricci modcluster files under the /run or /var/run directory.
384
385
386       Paths:
387            /var/run/clumond.sock, /var/run/modclusterd.pid
388
389
390       ricci_modclusterd_exec_t
391
392       - Set files with the ricci_modclusterd_exec_t  type,  if  you  want  to
393       transition an executable to the ricci_modclusterd_t domain.
394
395
396
397       ricci_modclusterd_tmpfs_t
398
399       -  Set  files  with  the ricci_modclusterd_tmpfs_t type, if you want to
400       store ricci modclusterd files on a tmpfs file system.
401
402
403
404       ricci_modlog_exec_t
405
406       - Set files with the ricci_modlog_exec_t type, if you want  to  transi‐
407       tion an executable to the ricci_modlog_t domain.
408
409
410
411       ricci_modrpm_exec_t
412
413       -  Set  files with the ricci_modrpm_exec_t type, if you want to transi‐
414       tion an executable to the ricci_modrpm_t domain.
415
416
417
418       ricci_modservice_exec_t
419
420       - Set files with the ricci_modservice_exec_t type, if you want to tran‐
421       sition an executable to the ricci_modservice_t domain.
422
423
424
425       ricci_modstorage_exec_t
426
427       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
428       sition an executable to the ricci_modstorage_t domain.
429
430
431
432       ricci_modstorage_lock_t
433
434       - Set files with the ricci_modstorage_lock_t type, if you want to treat
435       the  files  as  ricci  modstorage lock data, stored under the /var/lock
436       directory
437
438
439
440       ricci_tmp_t
441
442       - Set files with the ricci_tmp_t type, if you want to store ricci  tem‐
443       porary files in the /tmp directories.
444
445
446
447       ricci_var_lib_t
448
449       -  Set  files  with  the ricci_var_lib_t type, if you want to store the
450       ricci files under the /var/lib directory.
451
452
453
454       ricci_var_log_t
455
456       - Set files with the ricci_var_log_t type, if you  want  to  treat  the
457       data  as  ricci  var log data, usually stored under the /var/log direc‐
458       tory.
459
460
461
462       ricci_var_run_t
463
464       - Set files with the ricci_var_run_t type, if you  want  to  store  the
465       ricci files under the /run or /var/run directory.
466
467
468
469       Note:  File context can be temporarily modified with the chcon command.
470       If you want to permanently change the file context you need to use  the
471       semanage fcontext command.  This will modify the SELinux labeling data‐
472       base.  You will need to use restorecon to apply the labels.
473
474

COMMANDS

476       semanage fcontext can also be used to manipulate default  file  context
477       mappings.
478
479       semanage  permissive  can  also  be used to manipulate whether or not a
480       process type is permissive.
481
482       semanage module can also be used to enable/disable/install/remove  pol‐
483       icy modules.
484
485       semanage port can also be used to manipulate the port definitions
486
487       semanage boolean can also be used to manipulate the booleans
488
489
490       system-config-selinux is a GUI tool available to customize SELinux pol‐
491       icy settings.
492
493

AUTHOR

495       This manual page was auto-generated using sepolicy manpage .
496
497

SEE ALSO

499       selinux(8), ricci(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
500       bool(8),    ricci_modcluster_selinux(8),   ricci_modcluster_selinux(8),
501       ricci_modclusterd_selinux(8), ricci_modclusterd_selinux(8),  ricci_mod‐
502       log_selinux(8),    ricci_modlog_selinux(8),    ricci_modrpm_selinux(8),
503       ricci_modrpm_selinux(8),   ricci_modservice_selinux(8),   ricci_modser‐
504       vice_selinux(8),       ricci_modstorage_selinux(8),      ricci_modstor‐
505       age_selinux(8)
506
507
508
509ricci                              15-06-03                   ricci_selinux(8)
Impressum