1aiccu_selinux(8)             SELinux Policy aiccu             aiccu_selinux(8)
2
3
4

NAME

6       aiccu_selinux - Security Enhanced Linux Policy for the aiccu processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the aiccu processes via flexible manda‐
10       tory access control.
11
12       The aiccu processes execute with the  aiccu_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep aiccu_t
19
20
21

ENTRYPOINTS

23       The aiccu_t SELinux type can be entered via the aiccu_exec_t file type.
24
25       The default entrypoint paths for the aiccu_t domain are the following:
26
27       /usr/sbin/aiccu
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       aiccu policy is very flexible allowing users to setup their aiccu  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for aiccu:
40
41       aiccu_t
42
43       Note:  semanage  permissive  -a aiccu_t can be used to make the process
44       type aiccu_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   aiccu
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run aiccu with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want to allow confined applications to use nscd shared memory,
64       you must turn on the nscd_use_shm boolean. Disabled by default.
65
66       setsebool -P nscd_use_shm 1
67
68
69

MANAGED FILES

71       The SELinux process type aiccu_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       aiccu_var_run_t
76
77            /var/run/aiccu.pid
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy  governs  the  access  confined  processes  have to these files.
122       SELinux aiccu policy is very flexible allowing  users  to  setup  their
123       aiccu processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux  defines the file context types for the aiccu, if you wanted to
128       store files with these types in a diffent paths, you  need  to  execute
129       the  semanage  command  to  sepecify  alternate  labeling  and then use
130       restorecon to put the labels on disk.
131
132       semanage fcontext -a -t aiccu_var_run_t '/srv/myaiccu_content(/.*)?'
133       restorecon -R -v /srv/myaiccu_content
134
135       Note: SELinux often uses regular expressions  to  specify  labels  that
136       match multiple files.
137
138       The following file types are defined for aiccu:
139
140
141
142       aiccu_etc_t
143
144       - Set files with the aiccu_etc_t type, if you want to store aiccu files
145       in the /etc directories.
146
147
148
149       aiccu_exec_t
150
151       - Set files with the aiccu_exec_t type, if you want  to  transition  an
152       executable to the aiccu_t domain.
153
154
155
156       aiccu_initrc_exec_t
157
158       -  Set  files with the aiccu_initrc_exec_t type, if you want to transi‐
159       tion an executable to the aiccu_initrc_t domain.
160
161
162
163       aiccu_var_run_t
164
165       - Set files with the aiccu_var_run_t type, if you  want  to  store  the
166       aiccu files under the /run or /var/run directory.
167
168
169
170       Note:  File context can be temporarily modified with the chcon command.
171       If you want to permanently change the file context you need to use  the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage fcontext can also be used to manipulate default  file  context
178       mappings.
179
180       semanage  permissive  can  also  be used to manipulate whether or not a
181       process type is permissive.
182
183       semanage module can also be used to enable/disable/install/remove  pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8),  aiccu(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
199       icy(8), setsebool(8)
200
201
202
203aiccu                              19-12-02                   aiccu_selinux(8)
Impressum