1ricci_modcluster_selinux(S8E)Linux Policy ricci_modclusrtiecrci_modcluster_selinux(8)
2
3
4

NAME

6       ricci_modcluster_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ricci_modcluster processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ricci_modcluster  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modcluster  processes  execute  with  the ricci_modcluster_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modcluster_t
20
21
22

ENTRYPOINTS

24       The  ricci_modcluster_t  SELinux type can be entered via the ricci_mod‐
25       cluster_exec_t file type.
26
27       The default entrypoint paths for the ricci_modcluster_t domain are  the
28       following:
29
30       /usr/libexec/modcluster
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modcluster  policy is very flexible allowing users to setup their
40       ricci_modcluster processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modcluster:
43
44       ricci_modcluster_t, ricci_modclusterd_t
45
46       Note: semanage permissive -a ricci_modcluster_t can be used to make the
47       process  type  ricci_modcluster_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modcluster policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ricci_modcluster with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

PORT TYPES

75       SELinux defines port types to represent TCP and UDP ports.
76
77       You can see the types associated with a port  by  using  the  following
78       command:
79
80       semanage port -l
81
82
83       Policy  governs  the  access  confined  processes  have to these ports.
84       SELinux ricci_modcluster policy is  very  flexible  allowing  users  to
85       setup  their ricci_modcluster processes in as secure a method as possi‐
86       ble.
87
88       The following port types are defined for ricci_modcluster:
89
90
91       ricci_modcluster_port_t
92
93
94
95       Default Defined Ports:
96                 tcp 16851
97                 udp 16851
98

MANAGED FILES

100       The SELinux process type ricci_modcluster_t can  manage  files  labeled
101       with  the following file types.  The paths listed are the default paths
102       for these file types.  Note the processes UID still need  to  have  DAC
103       permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       systemd_passwd_var_run_t
124
125            /var/run/systemd/ask-password(/.*)?
126            /var/run/systemd/ask-password-block(/.*)?
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy governs the access  confined  processes  have  to  these  files.
136       SELinux  ricci_modcluster  policy  is  very  flexible allowing users to
137       setup their ricci_modcluster processes in as secure a method as  possi‐
138       ble.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the ricci_modcluster, if you
143       wanted to store files with these types in a diffent paths, you need  to
144       execute the semanage command to specify alternate labeling and then use
145       restorecon to put the labels on disk.
146
147       semanage fcontext -a  -t  ricci_modclusterd_tmpfs_t  '/srv/myricci_mod‐
148       cluster_content(/.*)?'
149       restorecon -R -v /srv/myricci_modcluster_content
150
151       Note:  SELinux  often  uses  regular expressions to specify labels that
152       match multiple files.
153
154       The following file types are defined for ricci_modcluster:
155
156
157
158       ricci_modcluster_exec_t
159
160       - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
161       sition an executable to the ricci_modcluster_t domain.
162
163
164
165       ricci_modcluster_var_lib_t
166
167       -  Set  files  with the ricci_modcluster_var_lib_t type, if you want to
168       store the ricci modcluster files under the /var/lib directory.
169
170
171
172       ricci_modcluster_var_log_t
173
174       - Set files with the ricci_modcluster_var_log_t type, if  you  want  to
175       treat  the  data as ricci modcluster var log data, usually stored under
176       the /var/log directory.
177
178
179
180       ricci_modcluster_var_run_t
181
182       - Set files with the ricci_modcluster_var_run_t type, if  you  want  to
183       store the ricci modcluster files under the /run or /var/run directory.
184
185
186       Paths:
187            /var/run/clumond.sock, /var/run/modclusterd.pid
188
189
190       ricci_modclusterd_exec_t
191
192       -  Set  files  with  the  ricci_modclusterd_exec_t type, if you want to
193       transition an executable to the ricci_modclusterd_t domain.
194
195
196
197       ricci_modclusterd_tmpfs_t
198
199       - Set files with the ricci_modclusterd_tmpfs_t type,  if  you  want  to
200       store ricci modclusterd files on a tmpfs file system.
201
202
203
204       Note:  File context can be temporarily modified with the chcon command.
205       If you want to permanently change the file context you need to use  the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage fcontext can also be used to manipulate default  file  context
212       mappings.
213
214       semanage  permissive  can  also  be used to manipulate whether or not a
215       process type is permissive.
216
217       semanage module can also be used to enable/disable/install/remove  pol‐
218       icy modules.
219
220       semanage port can also be used to manipulate the port definitions
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8), ricci_modcluster(8), semanage(8), restorecon(8),  chcon(1),
235       sepolicy(8), setsebool(8)
236
237
238
239ricci_modcluster                   21-11-19        ricci_modcluster_selinux(8)
Impressum