1openct_selinux(8)            SELinux Policy openct           openct_selinux(8)
2
3
4

NAME

6       openct_selinux  -  Security  Enhanced  Linux Policy for the openct pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  openct  processes  via  flexible
11       mandatory access control.
12
13       The  openct  processes  execute with the openct_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openct_t
20
21
22

ENTRYPOINTS

24       The  openct_t  SELinux  type  can be entered via the openct_exec_t file
25       type.
26
27       The default entrypoint paths for the openct_t domain are the following:
28
29       /usr/sbin/ifdhandler, /usr/sbin/openct-control
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       openct policy is very flexible allowing users  to  setup  their  openct
39       processes in as secure a method as possible.
40
41       The following process types are defined for openct:
42
43       openct_t
44
45       Note:  semanage  permissive -a openct_t can be used to make the process
46       type openct_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   openct
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run openct with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  openct_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       openct_var_run_t
100
101            /var/run/openct(/.*)?
102
103       root_t
104
105            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106            /
107            /initrd
108
109       usbfs_t
110
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux  openct  policy  is very flexible allowing users to setup their
121       openct processes in as secure a method as possible.
122
123       STANDARD FILE CONTEXT
124
125       SELinux defines the file context types for the openct, if you wanted to
126       store  files  with  these types in a diffent paths, you need to execute
127       the semanage command  to  sepecify  alternate  labeling  and  then  use
128       restorecon to put the labels on disk.
129
130       semanage fcontext -a -t openct_var_run_t '/srv/myopenct_content(/.*)?'
131       restorecon -R -v /srv/myopenct_content
132
133       Note:  SELinux  often  uses  regular expressions to specify labels that
134       match multiple files.
135
136       The following file types are defined for openct:
137
138
139
140       openct_exec_t
141
142       - Set files with the openct_exec_t type, if you want to  transition  an
143       executable to the openct_t domain.
144
145
146       Paths:
147            /usr/sbin/ifdhandler, /usr/sbin/openct-control
148
149
150       openct_initrc_exec_t
151
152       -  Set files with the openct_initrc_exec_t type, if you want to transi‐
153       tion an executable to the openct_initrc_t domain.
154
155
156
157       openct_var_run_t
158
159       - Set files with the openct_var_run_t type, if you want  to  store  the
160       openct files under the /run or /var/run directory.
161
162
163
164       Note:  File context can be temporarily modified with the chcon command.
165       If you want to permanently change the file context you need to use  the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage fcontext can also be used to manipulate default  file  context
172       mappings.
173
174       semanage  permissive  can  also  be used to manipulate whether or not a
175       process type is permissive.
176
177       semanage module can also be used to enable/disable/install/remove  pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8), openct(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
193       icy(8), setsebool(8)
194
195
196
197openct                             20-05-05                  openct_selinux(8)
Impressum