1ricci_modclusterd_selinuSxE(L8i)nux Policy ricci_modclusrtiecrcdi_modclusterd_selinux(8)
2
3
4

NAME

6       ricci_modclusterd_selinux  -  Security  Enhanced  Linux  Policy for the
7       ricci_modclusterd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  ricci_modclusterd  processes  via
11       flexible mandatory access control.
12
13       The  ricci_modclusterd  processes  execute with the ricci_modclusterd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ricci_modclusterd_t
20
21
22

ENTRYPOINTS

24       The  ricci_modclusterd_t SELinux type can be entered via the ricci_mod‐
25       clusterd_exec_t file type.
26
27       The default entrypoint paths for the ricci_modclusterd_t domain are the
28       following:
29
30       /usr/sbin/modclusterd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ricci_modclusterd policy is very flexible allowing users to setup their
40       ricci_modclusterd processes in as secure a method as possible.
41
42       The following process types are defined for ricci_modclusterd:
43
44       ricci_modcluster_t, ricci_modclusterd_t
45
46       Note: semanage permissive -a ricci_modclusterd_t can be  used  to  make
47       the  process type ricci_modclusterd_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ricci_modclusterd policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run ricci_modclusterd with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

PORT TYPES

83       SELinux defines port types to represent TCP and UDP ports.
84
85       You can see the types associated with a port  by  using  the  following
86       command:
87
88       semanage port -l
89
90
91       Policy  governs  the  access  confined  processes  have to these ports.
92       SELinux ricci_modclusterd policy is very  flexible  allowing  users  to
93       setup their ricci_modclusterd processes in as secure a method as possi‐
94       ble.
95
96       The following port types are defined for ricci_modclusterd:
97
98
99       ricci_modcluster_port_t
100
101
102
103       Default Defined Ports:
104                 tcp 16851
105                 udp 16851
106

MANAGED FILES

108       The SELinux process type ricci_modclusterd_t can manage  files  labeled
109       with  the following file types.  The paths listed are the default paths
110       for these file types.  Note the processes UID still need  to  have  DAC
111       permissions.
112
113       cluster_conf_t
114
115            /etc/cluster(/.*)?
116
117       cluster_var_lib_t
118
119            /var/lib/pcsd(/.*)?
120            /var/lib/cluster(/.*)?
121            /var/lib/openais(/.*)?
122            /var/lib/pengine(/.*)?
123            /var/lib/corosync(/.*)?
124            /usr/lib/heartbeat(/.*)?
125            /var/lib/heartbeat(/.*)?
126            /var/lib/pacemaker(/.*)?
127
128       cluster_var_run_t
129
130            /var/run/crm(/.*)?
131            /var/run/cman_.*
132            /var/run/rsctmp(/.*)?
133            /var/run/aisexec.*
134            /var/run/heartbeat(/.*)?
135            /var/run/pcsd-ruby.socket
136            /var/run/corosync-qnetd(/.*)?
137            /var/run/corosync-qdevice(/.*)?
138            /var/run/corosync.pid
139            /var/run/cpglockd.pid
140            /var/run/rgmanager.pid
141            /var/run/cluster/rgmanager.sk
142
143       krb5_host_rcache_t
144
145            /var/tmp/krb5_0.rcache2
146            /var/cache/krb5rcache(/.*)?
147            /var/tmp/nfs_0
148            /var/tmp/DNS_25
149            /var/tmp/host_0
150            /var/tmp/imap_0
151            /var/tmp/HTTP_23
152            /var/tmp/HTTP_48
153            /var/tmp/ldap_55
154            /var/tmp/ldap_487
155            /var/tmp/ldapmap1_0
156
157       ricci_modcluster_var_run_t
158
159            /var/run/clumond.sock
160            /var/run/modclusterd.pid
161
162       ricci_modclusterd_tmpfs_t
163
164
165       root_t
166
167            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
168            /
169            /initrd
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy governs the access  confined  processes  have  to  these  files.
179       SELinux  ricci_modclusterd  policy  is  very flexible allowing users to
180       setup their ricci_modclusterd processes in as secure a method as possi‐
181       ble.
182
183       STANDARD FILE CONTEXT
184
185       SELinux  defines  the  file context types for the ricci_modclusterd, if
186       you wanted to store files with these types in a  different  paths,  you
187       need  to execute the semanage command to specify alternate labeling and
188       then use restorecon to put the labels on disk.
189
190       semanage fcontext -a -t  ricci_modclusterd_exec_t  '/srv/ricci_modclus‐
191       terd/content(/.*)?'
192       restorecon -R -v /srv/myricci_modclusterd_content
193
194       Note:  SELinux  often  uses  regular expressions to specify labels that
195       match multiple files.
196
197       The following file types are defined for ricci_modclusterd:
198
199
200
201       ricci_modclusterd_exec_t
202
203       - Set files with the ricci_modclusterd_exec_t  type,  if  you  want  to
204       transition an executable to the ricci_modclusterd_t domain.
205
206
207
208       ricci_modclusterd_tmpfs_t
209
210       -  Set  files  with  the ricci_modclusterd_tmpfs_t type, if you want to
211       store ricci modclusterd files on a tmpfs file system.
212
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage port can also be used to manipulate the port definitions
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8), ricci_modclusterd(8), semanage(8), restorecon(8), chcon(1),
246       sepolicy(8), setsebool(8)
247
248
249
250ricci_modclusterd                  23-12-15       ricci_modclusterd_selinux(8)
Impressum