1ricci_selinux(8)             SELinux Policy ricci             ricci_selinux(8)
2
3
4

NAME

6       ricci_selinux - Security Enhanced Linux Policy for the ricci processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ricci processes via flexible manda‐
10       tory access control.
11
12       The ricci processes execute with the  ricci_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ricci_t
19
20
21

ENTRYPOINTS

23       The ricci_t SELinux type can be entered via  the  usr_t,  ricci_exec_t,
24       bin_t file types.
25
26       The default entrypoint paths for the ricci_t domain are the following:
27
28       All  executeables  with the default executable label, usually stored in
29       /usr/bin and /usr/sbin.   /opt/.*,  /usr/.*,  /emul/.*,  /export(/.*)?,
30       /ostree(/.*)?,       /usr/doc(/.*)?/lib(/.*)?,      /usr/inclu.e(/.*)?,
31       /usr/share/rpm(/.*)?,   /usr/share/doc(/.*)?/README.*,    /usr/lib/mod‐
32       ules(/.*)/vmlinuz, /usr/lib/modules(/.*)/initramfs.img, /usr/lib/sysim‐
33       age(/.*)?,    /usr/lib/ostree-boot(/.*)?,    /opt,     /usr,     /emul,
34       /usr/sbin/ricci
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       ricci  policy is very flexible allowing users to setup their ricci pro‐
44       cesses in as secure a method as possible.
45
46       The following process types are defined for ricci:
47
48       ricci_t, ricci_modcluster_t, ricci_modclusterd_t, ricci_modlog_t, ricci_modrpm_t, ricci_modservice_t, ricci_modstorage_t
49
50       Note: semanage permissive -a ricci_t can be used to  make  the  process
51       type  ricci_t  permissive.  SELinux  does not deny access to permissive
52       process types, but the AVC (SELinux denials) messages are still  gener‐
53       ated.
54
55

BOOLEANS

57       SELinux  policy  is customizable based on least access required.  ricci
58       policy is extremely flexible and has several booleans that allow you to
59       manipulate the policy and run ricci with the tightest access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Enabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

PORT TYPES

100       SELinux defines port types to represent TCP and UDP ports.
101
102       You  can  see  the  types associated with a port by using the following
103       command:
104
105       semanage port -l
106
107
108       Policy governs the access  confined  processes  have  to  these  ports.
109       SELinux  ricci  policy  is  very flexible allowing users to setup their
110       ricci processes in as secure a method as possible.
111
112       The following port types are defined for ricci:
113
114
115       ricci_modcluster_port_t
116
117
118
119       Default Defined Ports:
120                 tcp 16851
121                 udp 16851
122
123
124       ricci_port_t
125
126
127
128       Default Defined Ports:
129                 tcp 11111
130                 udp 11111
131

MANAGED FILES

133       The SELinux process type ricci_t can manage files labeled with the fol‐
134       lowing  file  types.   The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib/pcsd(/.*)?
144            /var/lib/cluster(/.*)?
145            /var/lib/openais(/.*)?
146            /var/lib/pengine(/.*)?
147            /var/lib/corosync(/.*)?
148            /usr/lib/heartbeat(/.*)?
149            /var/lib/heartbeat(/.*)?
150            /var/lib/pacemaker(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/corosync-qnetd(/.*)?
160            /var/run/corosync-qdevice(/.*)?
161            /var/run/corosync.pid
162            /var/run/cpglockd.pid
163            /var/run/rgmanager.pid
164            /var/run/cluster/rgmanager.sk
165
166       etc_runtime_t
167
168            /[^/]+
169            /etc/mtab.*
170            /etc/blkid(/.*)?
171            /etc/nologin.*
172            /etc/.fstab.hal..+
173            /halt
174            /fastboot
175            /poweroff
176            /.autofsck
177            /etc/cmtab
178            /forcefsck
179            /.suspended
180            /fsckoptions
181            /.autorelabel
182            /etc/.updated
183            /var/.updated
184            /etc/killpower
185            /etc/nohotplug
186            /etc/securetty
187            /etc/ioctl.save
188            /etc/fstab.REVOKE
189            /etc/network/ifstate
190            /etc/sysconfig/hwconf
191            /etc/ptal/ptal-printd-like
192            /etc/sysconfig/iptables.save
193            /etc/xorg.conf.d/00-system-setup-keyboard.conf
194            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
195
196       faillog_t
197
198            /var/log/btmp.*
199            /var/log/faillog.*
200            /var/log/tallylog.*
201            /var/run/faillock(/.*)?
202
203       ricci_tmp_t
204
205
206       ricci_var_lib_t
207
208            /var/lib/ricci(/.*)?
209
210       ricci_var_run_t
211
212            /var/run/ricci.pid
213
214       root_t
215
216            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
217            /
218            /initrd
219
220       systemd_passwd_var_run_t
221
222            /var/run/systemd/ask-password(/.*)?
223            /var/run/systemd/ask-password-block(/.*)?
224
225

FILE CONTEXTS

227       SELinux requires files to have an extended attribute to define the file
228       type.
229
230       You can see the context of a file using the -Z option to ls
231
232       Policy  governs  the  access  confined  processes  have to these files.
233       SELinux ricci policy is very flexible allowing  users  to  setup  their
234       ricci processes in as secure a method as possible.
235
236       STANDARD FILE CONTEXT
237
238       SELinux  defines the file context types for the ricci, if you wanted to
239       store files with these types in a diffent paths, you  need  to  execute
240       the  semanage  command  to  sepecify  alternate  labeling  and then use
241       restorecon to put the labels on disk.
242
243       semanage  fcontext  -a  -t  ricci_modstorage_lock_t  '/srv/myricci_con‐
244       tent(/.*)?'
245       restorecon -R -v /srv/myricci_content
246
247       Note:  SELinux  often  uses  regular expressions to specify labels that
248       match multiple files.
249
250       The following file types are defined for ricci:
251
252
253
254       ricci_exec_t
255
256       - Set files with the ricci_exec_t type, if you want  to  transition  an
257       executable to the ricci_t domain.
258
259
260
261       ricci_initrc_exec_t
262
263       -  Set  files with the ricci_initrc_exec_t type, if you want to transi‐
264       tion an executable to the ricci_initrc_t domain.
265
266
267
268       ricci_modcluster_exec_t
269
270       - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
271       sition an executable to the ricci_modcluster_t domain.
272
273
274
275       ricci_modcluster_var_lib_t
276
277       -  Set  files  with the ricci_modcluster_var_lib_t type, if you want to
278       store the ricci modcluster files under the /var/lib directory.
279
280
281
282       ricci_modcluster_var_log_t
283
284       - Set files with the ricci_modcluster_var_log_t type, if  you  want  to
285       treat  the  data as ricci modcluster var log data, usually stored under
286       the /var/log directory.
287
288
289
290       ricci_modcluster_var_run_t
291
292       - Set files with the ricci_modcluster_var_run_t type, if  you  want  to
293       store the ricci modcluster files under the /run or /var/run directory.
294
295
296       Paths:
297            /var/run/clumond.sock, /var/run/modclusterd.pid
298
299
300       ricci_modclusterd_exec_t
301
302       -  Set  files  with  the  ricci_modclusterd_exec_t type, if you want to
303       transition an executable to the ricci_modclusterd_t domain.
304
305
306
307       ricci_modclusterd_tmpfs_t
308
309       - Set files with the ricci_modclusterd_tmpfs_t type,  if  you  want  to
310       store ricci modclusterd files on a tmpfs file system.
311
312
313
314       ricci_modlog_exec_t
315
316       -  Set  files with the ricci_modlog_exec_t type, if you want to transi‐
317       tion an executable to the ricci_modlog_t domain.
318
319
320
321       ricci_modrpm_exec_t
322
323       - Set files with the ricci_modrpm_exec_t type, if you want  to  transi‐
324       tion an executable to the ricci_modrpm_t domain.
325
326
327
328       ricci_modservice_exec_t
329
330       - Set files with the ricci_modservice_exec_t type, if you want to tran‐
331       sition an executable to the ricci_modservice_t domain.
332
333
334
335       ricci_modstorage_exec_t
336
337       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
338       sition an executable to the ricci_modstorage_t domain.
339
340
341
342       ricci_modstorage_lock_t
343
344       - Set files with the ricci_modstorage_lock_t type, if you want to treat
345       the files as ricci modstorage lock data,  stored  under  the  /var/lock
346       directory
347
348
349
350       ricci_tmp_t
351
352       -  Set files with the ricci_tmp_t type, if you want to store ricci tem‐
353       porary files in the /tmp directories.
354
355
356
357       ricci_var_lib_t
358
359       - Set files with the ricci_var_lib_t type, if you  want  to  store  the
360       ricci files under the /var/lib directory.
361
362
363
364       ricci_var_log_t
365
366       -  Set  files  with  the ricci_var_log_t type, if you want to treat the
367       data as ricci var log data, usually stored under  the  /var/log  direc‐
368       tory.
369
370
371
372       ricci_var_run_t
373
374       -  Set  files  with  the ricci_var_run_t type, if you want to store the
375       ricci files under the /run or /var/run directory.
376
377
378
379       Note: File context can be temporarily modified with the chcon  command.
380       If  you want to permanently change the file context you need to use the
381       semanage fcontext command.  This will modify the SELinux labeling data‐
382       base.  You will need to use restorecon to apply the labels.
383
384

COMMANDS

386       semanage  fcontext  can also be used to manipulate default file context
387       mappings.
388
389       semanage permissive can also be used to manipulate  whether  or  not  a
390       process type is permissive.
391
392       semanage  module can also be used to enable/disable/install/remove pol‐
393       icy modules.
394
395       semanage port can also be used to manipulate the port definitions
396
397       semanage boolean can also be used to manipulate the booleans
398
399
400       system-config-selinux is a GUI tool available to customize SELinux pol‐
401       icy settings.
402
403

AUTHOR

405       This manual page was auto-generated using sepolicy manpage .
406
407

SEE ALSO

409       selinux(8),  ricci(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
410       icy(8),   setsebool(8),   ricci_modcluster_selinux(8),   ricci_modclus‐
411       ter_selinux(8),       ricci_modclusterd_selinux(8),      ricci_modclus‐
412       terd_selinux(8),   ricci_modlog_selinux(8),    ricci_modlog_selinux(8),
413       ricci_modrpm_selinux(8),     ricci_modrpm_selinux(8),     ricci_modser‐
414       vice_selinux(8),      ricci_modservice_selinux(8),       ricci_modstor‐
415       age_selinux(8), ricci_modstorage_selinux(8)
416
417
418
419ricci                              19-10-08                   ricci_selinux(8)
Impressum