1aiccu_selinux(8)             SELinux Policy aiccu             aiccu_selinux(8)
2
3
4

NAME

6       aiccu_selinux - Security Enhanced Linux Policy for the aiccu processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the aiccu processes via flexible manda‐
10       tory access control.
11
12       The aiccu processes execute with the  aiccu_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep aiccu_t
19
20
21

ENTRYPOINTS

23       The aiccu_t SELinux type can be entered via the aiccu_exec_t file type.
24
25       The default entrypoint paths for the aiccu_t domain are the following:
26
27       /usr/sbin/aiccu
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       aiccu policy is very flexible allowing users to setup their aiccu  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for aiccu:
40
41       aiccu_t
42
43       Note:  semanage  permissive  -a aiccu_t can be used to make the process
44       type aiccu_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   aiccu
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run aiccu with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want to allow confined applications to use nscd shared memory,
72       you must turn on the nscd_use_shm boolean. Enabled by default.
73
74       setsebool -P nscd_use_shm 1
75
76
77

MANAGED FILES

79       The SELinux process type aiccu_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       aiccu_var_run_t
84
85            /var/run/aiccu.pid
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       root_t
118
119            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
120            /
121            /initrd
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy  governs  the  access  confined  processes  have to these files.
131       SELinux aiccu policy is very flexible allowing  users  to  setup  their
132       aiccu processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux  defines the file context types for the aiccu, if you wanted to
137       store files with these types in a different paths, you need to  execute
138       the  semanage  command  to  specify alternate labeling and then use re‐
139       storecon to put the labels on disk.
140
141       semanage fcontext -a -t aiccu_exec_t '/srv/aiccu/content(/.*)?'
142       restorecon -R -v /srv/myaiccu_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for aiccu:
148
149
150
151       aiccu_etc_t
152
153       - Set files with the aiccu_etc_t type, if you want to store aiccu files
154       in the /etc directories.
155
156
157
158       aiccu_exec_t
159
160       - Set files with the aiccu_exec_t type, if you want  to  transition  an
161       executable to the aiccu_t domain.
162
163
164
165       aiccu_initrc_exec_t
166
167       -  Set  files with the aiccu_initrc_exec_t type, if you want to transi‐
168       tion an executable to the aiccu_initrc_t domain.
169
170
171
172       aiccu_var_run_t
173
174       - Set files with the aiccu_var_run_t type, if you  want  to  store  the
175       aiccu files under the /run or /var/run directory.
176
177
178
179       Note:  File context can be temporarily modified with the chcon command.
180       If you want to permanently change the file context you need to use  the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage fcontext can also be used to manipulate default  file  context
187       mappings.
188
189       semanage  permissive  can  also  be used to manipulate whether or not a
190       process type is permissive.
191
192       semanage module can also be used to enable/disable/install/remove  pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  aiccu(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
208       icy(8), setsebool(8)
209
210
211
212aiccu                              23-12-15                   aiccu_selinux(8)
Impressum