1aiccu_selinux(8)             SELinux Policy aiccu             aiccu_selinux(8)
2
3
4

NAME

6       aiccu_selinux - Security Enhanced Linux Policy for the aiccu processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the aiccu processes via flexible manda‐
10       tory access control.
11
12       The aiccu processes execute with the  aiccu_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep aiccu_t
19
20
21

ENTRYPOINTS

23       The aiccu_t SELinux type can be entered via the aiccu_exec_t file type.
24
25       The default entrypoint paths for the aiccu_t domain are the following:
26
27       /usr/sbin/aiccu
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       aiccu policy is very flexible allowing users to setup their aiccu  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for aiccu:
40
41       aiccu_t
42
43       Note:  semanage  permissive  -a aiccu_t can be used to make the process
44       type aiccu_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   aiccu
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run aiccu with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143

MANAGED FILES

145       The SELinux process type aiccu_t can manage files labeled with the fol‐
146       lowing  file  types.   The paths listed are the default paths for these
147       file types.  Note the processes UID still need to have DAC permissions.
148
149       aiccu_var_run_t
150
151            /var/run/aiccu.pid
152
153       cluster_conf_t
154
155            /etc/cluster(/.*)?
156
157       cluster_var_lib_t
158
159            /var/lib/pcsd(/.*)?
160            /var/lib/cluster(/.*)?
161            /var/lib/openais(/.*)?
162            /var/lib/pengine(/.*)?
163            /var/lib/corosync(/.*)?
164            /usr/lib/heartbeat(/.*)?
165            /var/lib/heartbeat(/.*)?
166            /var/lib/pacemaker(/.*)?
167
168       cluster_var_run_t
169
170            /var/run/crm(/.*)?
171            /var/run/cman_.*
172            /var/run/rsctmp(/.*)?
173            /var/run/aisexec.*
174            /var/run/heartbeat(/.*)?
175            /var/run/corosync-qnetd(/.*)?
176            /var/run/corosync-qdevice(/.*)?
177            /var/run/cpglockd.pid
178            /var/run/corosync.pid
179            /var/run/rgmanager.pid
180            /var/run/cluster/rgmanager.sk
181
182       root_t
183
184            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
185            /
186            /initrd
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy  governs  the  access  confined  processes  have to these files.
196       SELinux aiccu policy is very flexible allowing  users  to  setup  their
197       aiccu processes in as secure a method as possible.
198
199       STANDARD FILE CONTEXT
200
201       SELinux  defines the file context types for the aiccu, if you wanted to
202       store files with these types in a diffent paths, you  need  to  execute
203       the  semanage  command  to  sepecify  alternate  labeling  and then use
204       restorecon to put the labels on disk.
205
206       semanage fcontext -a -t aiccu_var_run_t '/srv/myaiccu_content(/.*)?'
207       restorecon -R -v /srv/myaiccu_content
208
209       Note: SELinux often uses regular expressions  to  specify  labels  that
210       match multiple files.
211
212       The following file types are defined for aiccu:
213
214
215
216       aiccu_etc_t
217
218       - Set files with the aiccu_etc_t type, if you want to store aiccu files
219       in the /etc directories.
220
221
222
223       aiccu_exec_t
224
225       - Set files with the aiccu_exec_t type, if you want  to  transition  an
226       executable to the aiccu_t domain.
227
228
229
230       aiccu_initrc_exec_t
231
232       -  Set  files with the aiccu_initrc_exec_t type, if you want to transi‐
233       tion an executable to the aiccu_initrc_t domain.
234
235
236
237       aiccu_var_run_t
238
239       - Set files with the aiccu_var_run_t type, if you  want  to  store  the
240       aiccu files under the /run or /var/run directory.
241
242
243
244       Note:  File context can be temporarily modified with the chcon command.
245       If you want to permanently change the file context you need to use  the
246       semanage fcontext command.  This will modify the SELinux labeling data‐
247       base.  You will need to use restorecon to apply the labels.
248
249

COMMANDS

251       semanage fcontext can also be used to manipulate default  file  context
252       mappings.
253
254       semanage  permissive  can  also  be used to manipulate whether or not a
255       process type is permissive.
256
257       semanage module can also be used to enable/disable/install/remove  pol‐
258       icy modules.
259
260       semanage boolean can also be used to manipulate the booleans
261
262
263       system-config-selinux is a GUI tool available to customize SELinux pol‐
264       icy settings.
265
266

AUTHOR

268       This manual page was auto-generated using sepolicy manpage .
269
270

SEE ALSO

272       selinux(8), aiccu(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
273       , setsebool(8)
274
275
276
277aiccu                              19-04-25                   aiccu_selinux(8)
Impressum