1ricci_modcluster_selinux(S8E)Linux Policy ricci_modclusrtiecrci_modcluster_selinux(8)
2
3
4
6 ricci_modcluster_selinux - Security Enhanced Linux Policy for the
7 ricci_modcluster processes
8
10 Security-Enhanced Linux secures the ricci_modcluster processes via
11 flexible mandatory access control.
12
13 The ricci_modcluster processes execute with the ricci_modcluster_t
14 SELinux type. You can check if you have these processes running by exe‐
15 cuting the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep ricci_modcluster_t
20
21
22
24 The ricci_modcluster_t SELinux type can be entered via the file_type,
25 unlabeled_t, proc_type, filesystem_type, mtrr_device_t, sysctl_type,
26 ricci_modcluster_exec_t file types.
27
28 The default entrypoint paths for the ricci_modcluster_t domain are the
29 following:
30
31 all files on the system, /dev/cpu/mtrr, /usr/libexec/modcluster
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 ricci_modcluster policy is very flexible allowing users to setup their
41 ricci_modcluster processes in as secure a method as possible.
42
43 The following process types are defined for ricci_modcluster:
44
45 ricci_modclusterd_t, ricci_modcluster_t
46
47 Note: semanage permissive -a ricci_modcluster_t can be used to make the
48 process type ricci_modcluster_t permissive. SELinux does not deny
49 access to permissive process types, but the AVC (SELinux denials) mes‐
50 sages are still generated.
51
52
54 SELinux policy is customizable based on least access required.
55 ricci_modcluster policy is extremely flexible and has several booleans
56 that allow you to manipulate the policy and run ricci_modcluster with
57 the tightest access possible.
58
59
60
61 If you want to allow all domains to use other domains file descriptors,
62 you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64 setsebool -P allow_domain_fd_use 1
65
66
67
68 If you want to allow unconfined executables to make their heap memory
69 executable. Doing this is a really bad idea. Probably indicates a
70 badly coded executable, but could indicate an attack. This executable
71 should be reported in bugzilla, you must turn on the allow_execheap
72 boolean. Disabled by default.
73
74 setsebool -P allow_execheap 1
75
76
77
78 If you want to allow unconfined executables to map a memory region as
79 both executable and writable, this is dangerous and the executable
80 should be reported in bugzilla), you must turn on the allow_execmem
81 boolean. Enabled by default.
82
83 setsebool -P allow_execmem 1
84
85
86
87 If you want to allow all unconfined executables to use libraries
88 requiring text relocation that are not labeled textrel_shlib_t), you
89 must turn on the allow_execmod boolean. Enabled by default.
90
91 setsebool -P allow_execmod 1
92
93
94
95 If you want to allow unconfined executables to make their stack exe‐
96 cutable. This should never, ever be necessary. Probably indicates a
97 badly coded executable, but could indicate an attack. This executable
98 should be reported in bugzilla), you must turn on the allow_execstack
99 boolean. Enabled by default.
100
101 setsebool -P allow_execstack 1
102
103
104
105 If you want to allow sysadm to debug or ptrace all processes, you must
106 turn on the allow_ptrace boolean. Disabled by default.
107
108 setsebool -P allow_ptrace 1
109
110
111
112 If you want to allow all domains to have the kernel load modules, you
113 must turn on the domain_kernel_load_modules boolean. Disabled by
114 default.
115
116 setsebool -P domain_kernel_load_modules 1
117
118
119
120 If you want to allow all domains to execute in fips_mode, you must turn
121 on the fips_mode boolean. Enabled by default.
122
123 setsebool -P fips_mode 1
124
125
126
127 If you want to enable reading of urandom for all domains, you must turn
128 on the global_ssp boolean. Disabled by default.
129
130 setsebool -P global_ssp 1
131
132
133
134 If you want to allow certain domains to map low memory in the kernel,
135 you must turn on the mmap_low_allowed boolean. Disabled by default.
136
137 setsebool -P mmap_low_allowed 1
138
139
140
141 If you want to disable transitions to insmod, you must turn on the
142 secure_mode_insmod boolean. Disabled by default.
143
144 setsebool -P secure_mode_insmod 1
145
146
147
148 If you want to boolean to determine whether the system permits loading
149 policy, setting enforcing mode, and changing boolean values. Set this
150 to true and you have to reboot to set it back, you must turn on the
151 secure_mode_policyload boolean. Disabled by default.
152
153 setsebool -P secure_mode_policyload 1
154
155
156
157 If you want to support X userspace object manager, you must turn on the
158 xserver_object_manager boolean. Disabled by default.
159
160 setsebool -P xserver_object_manager 1
161
162
163
165 SELinux defines port types to represent TCP and UDP ports.
166
167 You can see the types associated with a port by using the following
168 command:
169
170 semanage port -l
171
172
173 Policy governs the access confined processes have to these ports.
174 SELinux ricci_modcluster policy is very flexible allowing users to set‐
175 up their ricci_modcluster processes in as secure a method as possible.
176
177 The following port types are defined for ricci_modcluster:
178
179
180 ricci_modcluster_port_t
181
182
183
184 Default Defined Ports:
185 tcp 16851
186 udp 16851
187
189 The SELinux process type ricci_modcluster_t can manage files labeled
190 with the following file types. The paths listed are the default paths
191 for these file types. Note the processes UID still need to have DAC
192 permissions.
193
194 file_type
195
196 all files on the system
197
198
200 SELinux requires files to have an extended attribute to define the file
201 type.
202
203 You can see the context of a file using the -Z option to ls
204
205 Policy governs the access confined processes have to these files.
206 SELinux ricci_modcluster policy is very flexible allowing users to set‐
207 up their ricci_modcluster processes in as secure a method as possible.
208
209 STANDARD FILE CONTEXT
210
211 SELinux defines the file context types for the ricci_modcluster, if you
212 wanted to store files with these types in a diffent paths, you need to
213 execute the semanage command to sepecify alternate labeling and then
214 use restorecon to put the labels on disk.
215
216 semanage fcontext -a -t ricci_modclusterd_tmpfs_t '/srv/myricci_mod‐
217 cluster_content(/.*)?'
218 restorecon -R -v /srv/myricci_modcluster_content
219
220 Note: SELinux often uses regular expressions to specify labels that
221 match multiple files.
222
223 The following file types are defined for ricci_modcluster:
224
225
226
227 ricci_modcluster_exec_t
228
229 - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
230 sition an executable to the ricci_modcluster_t domain.
231
232
233
234 ricci_modcluster_var_lib_t
235
236 - Set files with the ricci_modcluster_var_lib_t type, if you want to
237 store the ricci modcluster files under the /var/lib directory.
238
239
240
241 ricci_modcluster_var_log_t
242
243 - Set files with the ricci_modcluster_var_log_t type, if you want to
244 treat the data as ricci modcluster var log data, usually stored under
245 the /var/log directory.
246
247
248
249 ricci_modcluster_var_run_t
250
251 - Set files with the ricci_modcluster_var_run_t type, if you want to
252 store the ricci modcluster files under the /run or /var/run directory.
253
254
255 Paths:
256 /var/run/clumond.sock, /var/run/modclusterd.pid
257
258
259 ricci_modclusterd_exec_t
260
261 - Set files with the ricci_modclusterd_exec_t type, if you want to
262 transition an executable to the ricci_modclusterd_t domain.
263
264
265
266 ricci_modclusterd_tmpfs_t
267
268 - Set files with the ricci_modclusterd_tmpfs_t type, if you want to
269 store ricci modclusterd files on a tmpfs file system.
270
271
272
273 Note: File context can be temporarily modified with the chcon command.
274 If you want to permanently change the file context you need to use the
275 semanage fcontext command. This will modify the SELinux labeling data‐
276 base. You will need to use restorecon to apply the labels.
277
278
280 semanage fcontext can also be used to manipulate default file context
281 mappings.
282
283 semanage permissive can also be used to manipulate whether or not a
284 process type is permissive.
285
286 semanage module can also be used to enable/disable/install/remove pol‐
287 icy modules.
288
289 semanage port can also be used to manipulate the port definitions
290
291 semanage boolean can also be used to manipulate the booleans
292
293
294 system-config-selinux is a GUI tool available to customize SELinux pol‐
295 icy settings.
296
297
299 This manual page was auto-generated using sepolicy manpage .
300
301
303 selinux(8), ricci_modcluster(8), semanage(8), restorecon(8), chcon(1) ,
304 setsebool(8)
305
306
307
308ricci_modcluster 15-06-03 ricci_modcluster_selinux(8)