1ccs_selinux(8)                SELinux Policy ccs                ccs_selinux(8)
2
3
4

NAME

6       ccs_selinux - Security Enhanced Linux Policy for the ccs processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the ccs processes via flexible manda‐
10       tory access control.
11
12       The ccs processes execute with the ccs_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ccs_t
19
20
21

ENTRYPOINTS

23       The ccs_t SELinux type can be entered via the ccs_exec_t file type.
24
25       The default entrypoint paths for the ccs_t domain are the following:
26
27       /sbin/ccsd, /usr/sbin/ccsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ccs policy is very flexible allowing users to setup their ccs processes
37       in as secure a method as possible.
38
39       The following process types are defined for ccs:
40
41       ccs_t
42
43       Note: semanage permissive -a ccs_t can be used to make the process type
44       ccs_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  ccs
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run ccs with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61
62       If you want to allow confined applications to use nscd  shared  memory,
63       you must turn on the nscd_use_shm boolean. Enabled by default.
64
65       setsebool -P nscd_use_shm 1
66
67
68

MANAGED FILES

70       The  SELinux  process type ccs_t can manage files labeled with the fol‐
71       lowing file types.  The paths listed are the default  paths  for  these
72       file types.  Note the processes UID still need to have DAC permissions.
73
74       ccs_tmp_t
75
76
77       ccs_tmpfs_t
78
79
80       ccs_var_lib_t
81
82            /var/lib/cluster/((ccs)|(ccsd)).*
83
84       ccs_var_run_t
85
86            /var/run/cluster/((ccs)|(ccsd)).pid
87            /var/run/cluster/((ccs)|(ccsd)).sock
88
89       cluster_conf_t
90
91            /etc/cluster(/.*)?
92
93       cluster_var_lib_t
94
95            /var/lib/pcsd(/.*)?
96            /var/lib/cluster(/.*)?
97            /var/lib/openais(/.*)?
98            /var/lib/pengine(/.*)?
99            /var/lib/corosync(/.*)?
100            /usr/lib/heartbeat(/.*)?
101            /var/lib/heartbeat(/.*)?
102            /var/lib/pacemaker(/.*)?
103
104       cluster_var_run_t
105
106            /var/run/crm(/.*)?
107            /var/run/cman_.*
108            /var/run/rsctmp(/.*)?
109            /var/run/aisexec.*
110            /var/run/heartbeat(/.*)?
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       initrc_tmp_t
119
120
121       qpidd_tmpfs_t
122
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       unlabeled_t
131
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy governs the access  confined  processes  have  to  these  files.
141       SELinux  ccs  policy is very flexible allowing users to setup their ccs
142       processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux defines the file context types for the ccs, if  you  wanted  to
147       store  files  with  these types in a diffent paths, you need to execute
148       the semanage command  to  sepecify  alternate  labeling  and  then  use
149       restorecon to put the labels on disk.
150
151       semanage fcontext -a -t ccs_var_run_t '/srv/myccs_content(/.*)?'
152       restorecon -R -v /srv/myccs_content
153
154       Note:  SELinux  often  uses  regular expressions to specify labels that
155       match multiple files.
156
157       The following file types are defined for ccs:
158
159
160
161       ccs_exec_t
162
163       - Set files with the ccs_exec_t type, if you want to transition an exe‐
164       cutable to the ccs_t domain.
165
166
167       Paths:
168            /sbin/ccsd, /usr/sbin/ccsd
169
170
171       ccs_initrc_exec_t
172
173       -  Set files with the ccs_initrc_exec_t type, if you want to transition
174       an executable to the ccs_initrc_t domain.
175
176
177
178       ccs_tmp_t
179
180       - Set files with the ccs_tmp_t type, if you want to store ccs temporary
181       files in the /tmp directories.
182
183
184
185       ccs_tmpfs_t
186
187       -  Set  files with the ccs_tmpfs_t type, if you want to store ccs files
188       on a tmpfs file system.
189
190
191
192       ccs_var_lib_t
193
194       - Set files with the ccs_var_lib_t type, if you want to store  the  ccs
195       files under the /var/lib directory.
196
197
198
199       ccs_var_log_t
200
201       -  Set files with the ccs_var_log_t type, if you want to treat the data
202       as ccs var log data, usually stored under the /var/log directory.
203
204
205
206       ccs_var_run_t
207
208       - Set files with the ccs_var_run_t type, if you want to store  the  ccs
209       files under the /run or /var/run directory.
210
211
212       Paths:
213            /var/run/cluster/((ccs)|(ccsd)).pid,                /var/run/clus‐
214            ter/((ccs)|(ccsd)).sock
215
216
217       Note: File context can be temporarily modified with the chcon  command.
218       If  you want to permanently change the file context you need to use the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage  fcontext  can also be used to manipulate default file context
225       mappings.
226
227       semanage permissive can also be used to manipulate  whether  or  not  a
228       process type is permissive.
229
230       semanage  module can also be used to enable/disable/install/remove pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8),  ccs(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
246       setsebool(8)
247
248
249
250ccs                                19-10-08                     ccs_selinux(8)
Impressum