Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

ricci_selinux(8) [centos man page]

ricci_selinux(8)					       SELinux Policy ricci						  ricci_selinux(8)

NAME
ricci_selinux - Security Enhanced Linux Policy for the ricci processes DESCRIPTION
Security-Enhanced Linux secures the ricci processes via flexible mandatory access control. The ricci processes execute with the ricci_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep ricci_t ENTRYPOINTS
The ricci_t SELinux type can be entered via the bin_t, usr_t, ricci_exec_t file types. The default entrypoint paths for the ricci_t domain are the following: All executeables with the default executable label, usually stored in /usr/bin and /usr/sbin. /usr/.*, /opt/.*, /emul/.*, /export(/.*)?, /usr/doc(/.*)?/lib(/.*)?, /usr/inclu.e(/.*)?, /usr/share/doc(/.*)?/README.*, /usr, /opt, /emul, /usr/sbin/ricci PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ricci policy is very flexible allowing users to setup their ricci pro- cesses in as secure a method as possible. The following process types are defined for ricci: ricci_t, ricci_modservice_t, ricci_modstorage_t, ricci_modclusterd_t, ricci_modlog_t, ricci_modrpm_t, ricci_modcluster_t Note: semanage permissive -a ricci_t can be used to make the process type ricci_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ricci policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ricci with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ricci_modstorage_t, ricci_modcluster_t, ricci_modclusterd_t, ricci_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the ricci_modstorage_t, ricci_modcluster_t, ricci_modclusterd_t, ricci_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux ricci policy is very flexible allowing users to setup their ricci processes in as secure a method as possible. The following port types are defined for ricci: ricci_modcluster_port_t Default Defined Ports: tcp 16851 udp 16851 ricci_port_t Default Defined Ports: tcp 11111 udp 11111 MANAGED FILES
The SELinux process type ricci_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk etc_runtime_t /[^/]+ /etc/mtab.* /etc/blkid(/.*)? /etc/nologin.* /etc/.fstab.hal..+ /halt /poweroff /fastboot /etc/cmtab /forcefsck /.autofsck /.suspended /fsckoptions /.autorelabel /etc/killpower /etc/securetty /etc/nohotplug /etc/ioctl.save /etc/fstab.REVOKE /etc/network/ifstate /etc/sysconfig/hwconf /etc/ptal/ptal-printd-like /etc/sysconfig/iptables.save /etc/xorg.conf.d/00-system-setup-keyboard.conf /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? ricci_tmp_t ricci_var_lib_t /var/lib/ricci(/.*)? ricci_var_run_t /var/run/ricci.pid root_t / /initrd systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ricci policy is very flexible allowing users to setup their ricci processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the ricci, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ricci_exec_t '/srv/ricci/content(/.*)?' restorecon -R -v /srv/myricci_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ricci: ricci_exec_t - Set files with the ricci_exec_t type, if you want to transition an executable to the ricci_t domain. ricci_initrc_exec_t - Set files with the ricci_initrc_exec_t type, if you want to transition an executable to the ricci_initrc_t domain. ricci_modcluster_exec_t - Set files with the ricci_modcluster_exec_t type, if you want to transition an executable to the ricci_modcluster_t domain. ricci_modcluster_var_lib_t - Set files with the ricci_modcluster_var_lib_t type, if you want to store the ricci modcluster files under the /var/lib directory. ricci_modcluster_var_log_t - Set files with the ricci_modcluster_var_log_t type, if you want to treat the data as ricci modcluster var log data, usually stored under the /var/log directory. ricci_modcluster_var_run_t - Set files with the ricci_modcluster_var_run_t type, if you want to store the ricci modcluster files under the /run or /var/run directory. Paths: /var/run/clumond.sock, /var/run/modclusterd.pid ricci_modclusterd_exec_t - Set files with the ricci_modclusterd_exec_t type, if you want to transition an executable to the ricci_modclusterd_t domain. ricci_modclusterd_tmpfs_t - Set files with the ricci_modclusterd_tmpfs_t type, if you want to store ricci modclusterd files on a tmpfs file system. ricci_modlog_exec_t - Set files with the ricci_modlog_exec_t type, if you want to transition an executable to the ricci_modlog_t domain. ricci_modrpm_exec_t - Set files with the ricci_modrpm_exec_t type, if you want to transition an executable to the ricci_modrpm_t domain. ricci_modservice_exec_t - Set files with the ricci_modservice_exec_t type, if you want to transition an executable to the ricci_modservice_t domain. ricci_modstorage_exec_t - Set files with the ricci_modstorage_exec_t type, if you want to transition an executable to the ricci_modstorage_t domain. ricci_modstorage_lock_t - Set files with the ricci_modstorage_lock_t type, if you want to treat the files as ricci modstorage lock data, stored under the /var/lock directory ricci_tmp_t - Set files with the ricci_tmp_t type, if you want to store ricci temporary files in the /tmp directories. ricci_var_lib_t - Set files with the ricci_var_lib_t type, if you want to store the ricci files under the /var/lib directory. ricci_var_log_t - Set files with the ricci_var_log_t type, if you want to treat the data as ricci var log data, usually stored under the /var/log direc- tory. ricci_var_run_t - Set files with the ricci_var_run_t type, if you want to store the ricci files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ricci(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), ricci_modcluster_selinux(8), ricci_modclus- ter_selinux(8), ricci_modclusterd_selinux(8), ricci_modclusterd_selinux(8), ricci_modlog_selinux(8), ricci_modlog_selinux(8), ricci_mod- rpm_selinux(8), ricci_modrpm_selinux(8), ricci_modservice_selinux(8), ricci_modservice_selinux(8), ricci_modstorage_selinux(8), ricci_mod- storage_selinux(8) ricci 14-06-10 ricci_selinux(8)
Man Page