ricci_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

ricci_selinux(8)      ricci SELinux Policy documentation      ricci_selinux(8)

NAME
       ricci_selinux - Security Enhanced Linux Policy for the ricci processes

DESCRIPTION
       Security-Enhanced Linux secures the ricci processes via flexible manda‐
       tory access control.

NSSWITCH DOMAIN
       If you want to allow  users  to	login  using  a	 sssd  serve  for  the
       ricci_modstorage_t,  ricci_modcluster_t,	 ricci_modclusterd_t, ricci_t,
       you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       ricci_modstorage_t,  ricci_modcluster_t,	 ricci_modclusterd_t, ricci_t,
       you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If you want to allow system to run with NI for the  ricci_modstorage_t,
       ricci_modcluster_t,  ricci_modclusterd_t, ricci_t, you must turn on the
       allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux ricci policy is very flexible allowing  users  to  setup	 their
       ricci processes in as secure a method as possible.

       The following file types are defined for ricci:

       ricci_exec_t

       -  Set  files  with the ricci_exec_t type, if you want to transition an
       executable to the ricci_t domain.

       ricci_initrc_exec_t

       - Set files with the ricci_initrc_exec_t type, if you want  to  transi‐
       tion an executable to the ricci_initrc_t domain.

       ricci_modcluster_exec_t

       - Set files with the ricci_modcluster_exec_t type, if you want to tran‐
       sition an executable to the ricci_modcluster_t domain.

       ricci_modcluster_var_lib_t

       - Set files with the ricci_modcluster_var_lib_t type, if	 you  want  to
       store the ricci modcluster files under the /var/lib directory.

       ricci_modcluster_var_log_t

       -  Set  files  with the ricci_modcluster_var_log_t type, if you want to
       treat the data as ricci modcluster var log data, usually	 stored	 under
       the /var/log directory.

       ricci_modcluster_var_run_t

       -  Set  files  with the ricci_modcluster_var_run_t type, if you want to
       store the ricci modcluster files under the /run directory.

       Paths:
	    /var/run/modclusterd.pid, /var/run/clumond.sock

       ricci_modclusterd_exec_t

       - Set files with the ricci_modclusterd_exec_t  type,  if	 you  want  to
       transition an executable to the ricci_modclusterd_t domain.

       ricci_modclusterd_tmpfs_t

       -  Set  files  with  the ricci_modclusterd_tmpfs_t type, if you want to
       store ricci modclusterd files on a tmpfs file system.

       ricci_modlog_exec_t

       - Set files with the ricci_modlog_exec_t type, if you want  to  transi‐
       tion an executable to the ricci_modlog_t domain.

       ricci_modrpm_exec_t

       -  Set  files with the ricci_modrpm_exec_t type, if you want to transi‐
       tion an executable to the ricci_modrpm_t domain.

       ricci_modservice_exec_t

       - Set files with the ricci_modservice_exec_t type, if you want to tran‐
       sition an executable to the ricci_modservice_t domain.

       ricci_modstorage_exec_t

       - Set files with the ricci_modstorage_exec_t type, if you want to tran‐
       sition an executable to the ricci_modstorage_t domain.

       ricci_modstorage_lock_t

       - Set files with the ricci_modstorage_lock_t type, if you want to treat
       the  files  as  ricci  modstorage lock data, stored under the /var/lock
       directory

       ricci_tmp_t

       - Set files with the ricci_tmp_t type, if you want to store ricci  tem‐
       porary files in the /tmp directories.

       ricci_var_lib_t

       -  Set  files  with  the ricci_var_lib_t type, if you want to store the
       ricci files under the /var/lib directory.

       ricci_var_log_t

       - Set files with the ricci_var_log_t type, if you  want	to  treat  the
       data  as	 ricci	var log data, usually stored under the /var/log direc‐
       tory.

       ricci_var_run_t

       - Set files with the ricci_var_run_t type, if you  want	to  store  the
       ricci files under the /run directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux ricci policy is very flexible allowing  users  to  setup	 their
       ricci processes in as secure a method as possible.

       The following port types are defined for ricci:

       ricci_modcluster_port_t

       Default Defined Ports:
		 tcp 16851
		 udp 16851

       ricci_port_t

       Default Defined Ports:
		 tcp 11111
		 udp 11111

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       ricci  policy is very flexible allowing users to setup their ricci pro‐
       cesses in as secure a method as possible.

       The following process types are defined for ricci:

       ricci_t, ricci_modservice_t, ricci_modstorage_t, ricci_modclusterd_t, ricci_modlog_t, ricci_modrpm_t, ricci_modcluster_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), ricci(8), semanage(8), restorecon(8), chcon(1)

dwalsh@redhat.com		     ricci		      ricci_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net