1aiccu_selinux(8)             SELinux Policy aiccu             aiccu_selinux(8)
2
3
4

NAME

6       aiccu_selinux - Security Enhanced Linux Policy for the aiccu processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the aiccu processes via flexible manda‐
10       tory access control.
11
12       The aiccu processes execute with the  aiccu_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep aiccu_t
19
20
21

ENTRYPOINTS

23       The aiccu_t SELinux type can be entered via the aiccu_exec_t file type.
24
25       The default entrypoint paths for the aiccu_t domain are the following:
26
27       /usr/sbin/aiccu
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       aiccu policy is very flexible allowing users to setup their aiccu  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for aiccu:
40
41       aiccu_t
42
43       Note:  semanage  permissive  -a aiccu_t can be used to make the process
44       type aiccu_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   aiccu
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run aiccu with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127
128       If you want to disable transitions to insmod,  you  must  turn  on  the
129       secure_mode_insmod boolean. Disabled by default.
130
131       setsebool -P secure_mode_insmod 1
132
133
134

MANAGED FILES

136       The SELinux process type aiccu_t can manage files labeled with the fol‐
137       lowing file types.  The paths listed are the default  paths  for  these
138       file types.  Note the processes UID still need to have DAC permissions.
139
140       aiccu_var_run_t
141
142            /var/run/aiccu.pid
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib(64)?/openais(/.*)?
151            /var/lib(64)?/pengine(/.*)?
152            /var/lib(64)?/corosync(/.*)?
153            /usr/lib(64)?/heartbeat(/.*)?
154            /var/lib(64)?/heartbeat(/.*)?
155            /var/lib(64)?/pacemaker(/.*)?
156            /var/lib/cluster(/.*)?
157
158       cluster_var_run_t
159
160            /var/run/crm(/.*)?
161            /var/run/cman_.*
162            /var/run/rsctmp(/.*)?
163            /var/run/aisexec.*
164            /var/run/heartbeat(/.*)?
165            /var/run/cpglockd.pid
166            /var/run/corosync.pid
167            /var/run/rgmanager.pid
168            /var/run/cluster/rgmanager.sk
169
170       initrc_tmp_t
171
172
173       mnt_t
174
175            /mnt(/[^/]*)
176            /mnt(/[^/]*)?
177            /rhev(/[^/]*)?
178            /media(/[^/]*)
179            /media(/[^/]*)?
180            /etc/rhgb(/.*)?
181            /media/.hal-.*
182            /net
183            /afs
184            /rhev
185            /misc
186
187       root_t
188
189            /
190            /initrd
191
192       tmp_t
193
194            /tmp
195            /usr/tmp
196            /var/tmp
197            /tmp-inst
198            /var/tmp-inst
199            /var/tmp/vi.recover
200
201

FILE CONTEXTS

203       SELinux requires files to have an extended attribute to define the file
204       type.
205
206       You can see the context of a file using the -Z option to ls
207
208       Policy governs the access  confined  processes  have  to  these  files.
209       SELinux  aiccu  policy  is  very flexible allowing users to setup their
210       aiccu processes in as secure a method as possible.
211
212       STANDARD FILE CONTEXT
213
214       SELinux defines the file context types for the aiccu, if you wanted  to
215       store  files  with  these types in a diffent paths, you need to execute
216       the semanage command  to  sepecify  alternate  labeling  and  then  use
217       restorecon to put the labels on disk.
218
219       semanage fcontext -a -t aiccu_var_run_t '/srv/myaiccu_content(/.*)?'
220       restorecon -R -v /srv/myaiccu_content
221
222       Note:  SELinux  often  uses  regular expressions to specify labels that
223       match multiple files.
224
225       The following file types are defined for aiccu:
226
227
228
229       aiccu_etc_t
230
231       - Set files with the aiccu_etc_t type, if you want to store aiccu files
232       in the /etc directories.
233
234
235
236       aiccu_exec_t
237
238       -  Set  files  with the aiccu_exec_t type, if you want to transition an
239       executable to the aiccu_t domain.
240
241
242
243       aiccu_initrc_exec_t
244
245       - Set files with the aiccu_initrc_exec_t type, if you want  to  transi‐
246       tion an executable to the aiccu_initrc_t domain.
247
248
249
250       aiccu_var_run_t
251
252       -  Set  files  with  the aiccu_var_run_t type, if you want to store the
253       aiccu files under the /run or /var/run directory.
254
255
256
257       Note: File context can be temporarily modified with the chcon  command.
258       If  you want to permanently change the file context you need to use the
259       semanage fcontext command.  This will modify the SELinux labeling data‐
260       base.  You will need to use restorecon to apply the labels.
261
262

COMMANDS

264       semanage  fcontext  can also be used to manipulate default file context
265       mappings.
266
267       semanage permissive can also be used to manipulate  whether  or  not  a
268       process type is permissive.
269
270       semanage  module can also be used to enable/disable/install/remove pol‐
271       icy modules.
272
273       semanage boolean can also be used to manipulate the booleans
274
275
276       system-config-selinux is a GUI tool available to customize SELinux pol‐
277       icy settings.
278
279

AUTHOR

281       This manual page was auto-generated using sepolicy manpage .
282
283

SEE ALSO

285       selinux(8),  aiccu(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
286       bool(8)
287
288
289
290aiccu                              15-06-03                   aiccu_selinux(8)
Impressum