1ricci_selinux(8)             SELinux Policy ricci             ricci_selinux(8)
2
3
4

NAME

6       ricci_selinux - Security Enhanced Linux Policy for the ricci processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ricci processes via flexible manda‐
10       tory access control.
11
12       The ricci processes execute with the  ricci_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ricci_t
19
20
21

ENTRYPOINTS

23       The  ricci_t  SELinux  type  can  be  entered  via  the  usr_t,  bin_t,
24       ricci_exec_t file types.
25
26       The default entrypoint paths for the ricci_t domain are the following:
27
28       All  executables  with  the default executable label, usually stored in
29       /usr/bin and /usr/sbin.   /opt/.*,  /usr/.*,  /emul/.*,  /export(/.*)?,
30       /ostree(/.*)?,       /usr/doc(/.*)?/lib(/.*)?,      /usr/inclu.e(/.*)?,
31       /usr/share/rpm(/.*)?,   /usr/share/doc(/.*)?/README.*,    /usr/lib/mod‐
32       ules(/.*)/vmlinuz, /usr/lib/modules(/.*)/initramfs.img, /usr/lib/sysim‐
33       age(/.*)?,    /usr/lib/ostree-boot(/.*)?,    /opt,     /usr,     /emul,
34       /usr/sbin/ricci
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       ricci  policy is very flexible allowing users to setup their ricci pro‐
44       cesses in as secure a method as possible.
45
46       The following process types are defined for ricci:
47
48       ricci_t, ricci_modcluster_t, ricci_modclusterd_t, ricci_modlog_t, ricci_modrpm_t, ricci_modservice_t, ricci_modstorage_t
49
50       Note: semanage permissive -a ricci_t can be used to  make  the  process
51       type  ricci_t  permissive.  SELinux  does not deny access to permissive
52       process types, but the AVC (SELinux denials) messages are still  gener‐
53       ated.
54
55

BOOLEANS

57       SELinux  policy  is customizable based on least access required.  ricci
58       policy is extremely flexible and has several booleans that allow you to
59       manipulate the policy and run ricci with the tightest access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux ricci policy is very flexible allowing  users  to  setup  their
81       ricci processes in as secure a method as possible.
82
83       The following port types are defined for ricci:
84
85
86       ricci_modcluster_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 16851
92                 udp 16851
93
94
95       ricci_port_t
96
97
98
99       Default Defined Ports:
100                 tcp 11111
101                 udp 11111
102

MANAGED FILES

104       The SELinux process type ricci_t can manage files labeled with the fol‐
105       lowing file types.  The paths listed are the default  paths  for  these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       cluster_conf_t
109
110            /etc/cluster(/.*)?
111
112       cluster_var_lib_t
113
114            /var/lib/pcsd(/.*)?
115            /var/lib/cluster(/.*)?
116            /var/lib/openais(/.*)?
117            /var/lib/pengine(/.*)?
118            /var/lib/corosync(/.*)?
119            /usr/lib/heartbeat(/.*)?
120            /var/lib/heartbeat(/.*)?
121            /var/lib/pacemaker(/.*)?
122
123       cluster_var_run_t
124
125            /var/run/crm(/.*)?
126            /var/run/cman_.*
127            /var/run/rsctmp(/.*)?
128            /var/run/aisexec.*
129            /var/run/heartbeat(/.*)?
130            /var/run/pcsd-ruby.socket
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       faillog_t
139
140            /var/log/btmp.*
141            /var/log/faillog.*
142            /var/log/tallylog.*
143            /var/run/faillock(/.*)?
144
145       krb5_host_rcache_t
146
147            /var/tmp/krb5_0.rcache2
148            /var/cache/krb5rcache(/.*)?
149            /var/tmp/nfs_0
150            /var/tmp/DNS_25
151            /var/tmp/host_0
152            /var/tmp/imap_0
153            /var/tmp/HTTP_23
154            /var/tmp/HTTP_48
155            /var/tmp/ldap_55
156            /var/tmp/ldap_487
157            /var/tmp/ldapmap1_0
158
159       ricci_tmp_t
160
161
162       ricci_var_lib_t
163
164            /var/lib/ricci(/.*)?
165
166       ricci_var_run_t
167
168            /var/run/ricci.pid
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173            /
174            /initrd
175
176       systemd_passwd_var_run_t
177
178            /var/run/systemd/ask-password(/.*)?
179            /var/run/systemd/ask-password-block(/.*)?
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy governs the access  confined  processes  have  to  these  files.
189       SELinux  ricci  policy  is  very flexible allowing users to setup their
190       ricci processes in as secure a method as possible.
191
192       STANDARD FILE CONTEXT
193
194       SELinux defines the file context types for the ricci, if you wanted  to
195       store  files  with  these types in a diffent paths, you need to execute
196       the semanage command to specify alternate labeling  and  then  use  re‐
197       storecon to put the labels on disk.
198
199       semanage  fcontext  -a  -t  ricci_modstorage_lock_t  '/srv/myricci_con‐
200       tent(/.*)?'
201       restorecon -R -v /srv/myricci_content
202
203       Note: SELinux often uses regular expressions  to  specify  labels  that
204       match multiple files.
205
206       The following file types are defined for ricci:
207
208
209
210       ricci_exec_t
211
212       -  Set  files  with the ricci_exec_t type, if you want to transition an
213       executable to the ricci_t domain.
214
215
216
217       ricci_initrc_exec_t
218
219       - Set files with the ricci_initrc_exec_t type, if you want  to  transi‐
220       tion an executable to the ricci_initrc_t domain.
221
222
223
224       ricci_modcluster_exec_t
225
226       - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
227       sition an executable to the ricci_modcluster_t domain.
228
229
230
231       ricci_modcluster_var_lib_t
232
233       - Set files with the ricci_modcluster_var_lib_t type, if  you  want  to
234       store the ricci modcluster files under the /var/lib directory.
235
236
237
238       ricci_modcluster_var_log_t
239
240       -  Set  files  with the ricci_modcluster_var_log_t type, if you want to
241       treat the data as ricci modcluster var log data, usually  stored  under
242       the /var/log directory.
243
244
245
246       ricci_modcluster_var_run_t
247
248       -  Set  files  with the ricci_modcluster_var_run_t type, if you want to
249       store the ricci modcluster files under the /run or /var/run directory.
250
251
252       Paths:
253            /var/run/clumond.sock, /var/run/modclusterd.pid
254
255
256       ricci_modclusterd_exec_t
257
258       - Set files with the ricci_modclusterd_exec_t  type,  if  you  want  to
259       transition an executable to the ricci_modclusterd_t domain.
260
261
262
263       ricci_modclusterd_tmpfs_t
264
265       -  Set  files  with  the ricci_modclusterd_tmpfs_t type, if you want to
266       store ricci modclusterd files on a tmpfs file system.
267
268
269
270       ricci_modlog_exec_t
271
272       - Set files with the ricci_modlog_exec_t type, if you want  to  transi‐
273       tion an executable to the ricci_modlog_t domain.
274
275
276
277       ricci_modrpm_exec_t
278
279       -  Set  files with the ricci_modrpm_exec_t type, if you want to transi‐
280       tion an executable to the ricci_modrpm_t domain.
281
282
283
284       ricci_modservice_exec_t
285
286       - Set files with the ricci_modservice_exec_t type, if you want to tran‐
287       sition an executable to the ricci_modservice_t domain.
288
289
290
291       ricci_modstorage_exec_t
292
293       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
294       sition an executable to the ricci_modstorage_t domain.
295
296
297
298       ricci_modstorage_lock_t
299
300       - Set files with the ricci_modstorage_lock_t type, if you want to treat
301       the files as ricci modstorage lock data, stored under the /var/lock di‐
302       rectory
303
304
305
306       ricci_tmp_t
307
308       - Set files with the ricci_tmp_t type, if you want to store ricci  tem‐
309       porary files in the /tmp directories.
310
311
312
313       ricci_var_lib_t
314
315       -  Set  files  with  the ricci_var_lib_t type, if you want to store the
316       ricci files under the /var/lib directory.
317
318
319
320       ricci_var_log_t
321
322       - Set files with the ricci_var_log_t type, if you  want  to  treat  the
323       data  as  ricci  var log data, usually stored under the /var/log direc‐
324       tory.
325
326
327
328       ricci_var_run_t
329
330       - Set files with the ricci_var_run_t type, if you  want  to  store  the
331       ricci files under the /run or /var/run directory.
332
333
334
335       Note:  File context can be temporarily modified with the chcon command.
336       If you want to permanently change the file context you need to use  the
337       semanage fcontext command.  This will modify the SELinux labeling data‐
338       base.  You will need to use restorecon to apply the labels.
339
340

COMMANDS

342       semanage fcontext can also be used to manipulate default  file  context
343       mappings.
344
345       semanage  permissive  can  also  be used to manipulate whether or not a
346       process type is permissive.
347
348       semanage module can also be used to enable/disable/install/remove  pol‐
349       icy modules.
350
351       semanage port can also be used to manipulate the port definitions
352
353       semanage boolean can also be used to manipulate the booleans
354
355
356       system-config-selinux is a GUI tool available to customize SELinux pol‐
357       icy settings.
358
359

AUTHOR

361       This manual page was auto-generated using sepolicy manpage .
362
363

SEE ALSO

365       selinux(8),  ricci(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
366       icy(8),   setsebool(8),   ricci_modcluster_selinux(8),   ricci_modclus‐
367       ter_selinux(8),      ricci_modclusterd_selinux(8),       ricci_modclus‐
368       terd_selinux(8),    ricci_modlog_selinux(8),   ricci_modlog_selinux(8),
369       ricci_modrpm_selinux(8),     ricci_modrpm_selinux(8),     ricci_modser‐
370       vice_selinux(8),       ricci_modservice_selinux(8),      ricci_modstor‐
371       age_selinux(8), ricci_modstorage_selinux(8)
372
373
374
375ricci                              21-11-19                   ricci_selinux(8)
Impressum