1opensm_selinux(8)            SELinux Policy opensm           opensm_selinux(8)
2
3
4

NAME

6       opensm_selinux  -  Security  Enhanced  Linux Policy for the opensm pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  opensm  processes  via  flexible
11       mandatory access control.
12
13       The  opensm  processes  execute with the opensm_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep opensm_t
20
21
22

ENTRYPOINTS

24       The  opensm_t  SELinux  type  can be entered via the opensm_exec_t file
25       type.
26
27       The default entrypoint paths for the opensm_t domain are the following:
28
29       /usr/libexec/opensm-launch
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       opensm policy is very flexible allowing users  to  setup  their  opensm
39       processes in as secure a method as possible.
40
41       The following process types are defined for opensm:
42
43       opensm_t
44
45       Note:  semanage  permissive -a opensm_t can be used to make the process
46       type opensm_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   opensm
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run opensm with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons to write corefiles to /, you must turn
67       on the daemons_dump_core boolean. Disabled by default.
68
69       setsebool -P daemons_dump_core 1
70
71
72
73       If  you  want  to enable cluster mode for daemons, you must turn on the
74       daemons_enable_cluster_mode boolean. Enabled by default.
75
76       setsebool -P daemons_enable_cluster_mode 1
77
78
79
80       If you want to allow all daemons to use tcp wrappers, you must turn  on
81       the daemons_use_tcp_wrapper boolean. Disabled by default.
82
83       setsebool -P daemons_use_tcp_wrapper 1
84
85
86
87       If  you  want to allow all daemons the ability to read/write terminals,
88       you must turn on the daemons_use_tty boolean. Disabled by default.
89
90       setsebool -P daemons_use_tty 1
91
92
93
94       If you want to deny any process from ptracing or  debugging  any  other
95       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
96       default.
97
98       setsebool -P deny_ptrace 1
99
100
101
102       If you want to allow any process  to  mmap  any  file  on  system  with
103       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
104       ean. Enabled by default.
105
106       setsebool -P domain_can_mmap_files 1
107
108
109
110       If you want to allow all domains write to kmsg_device, while kernel  is
111       executed  with  systemd.log_target=kmsg parameter, you must turn on the
112       domain_can_write_kmsg boolean. Disabled by default.
113
114       setsebool -P domain_can_write_kmsg 1
115
116
117
118       If you want to allow all domains to use other domains file descriptors,
119       you must turn on the domain_fd_use boolean. Enabled by default.
120
121       setsebool -P domain_fd_use 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If  you  want  to allow confined applications to run with kerberos, you
148       must turn on the kerberos_enabled boolean. Enabled by default.
149
150       setsebool -P kerberos_enabled 1
151
152
153
154       If you want to allow system to run with  NIS,  you  must  turn  on  the
155       nis_enabled boolean. Disabled by default.
156
157       setsebool -P nis_enabled 1
158
159
160
161       If  you  want to allow confined applications to use nscd shared memory,
162       you must turn on the nscd_use_shm boolean. Disabled by default.
163
164       setsebool -P nscd_use_shm 1
165
166
167

MANAGED FILES

169       The SELinux process type opensm_t can manage  files  labeled  with  the
170       following file types.  The paths listed are the default paths for these
171       file types.  Note the processes UID still need to have DAC permissions.
172
173       cluster_conf_t
174
175            /etc/cluster(/.*)?
176
177       cluster_var_lib_t
178
179            /var/lib/pcsd(/.*)?
180            /var/lib/cluster(/.*)?
181            /var/lib/openais(/.*)?
182            /var/lib/pengine(/.*)?
183            /var/lib/corosync(/.*)?
184            /usr/lib/heartbeat(/.*)?
185            /var/lib/heartbeat(/.*)?
186            /var/lib/pacemaker(/.*)?
187
188       cluster_var_run_t
189
190            /var/run/crm(/.*)?
191            /var/run/cman_.*
192            /var/run/rsctmp(/.*)?
193            /var/run/aisexec.*
194            /var/run/heartbeat(/.*)?
195            /var/run/corosync-qnetd(/.*)?
196            /var/run/corosync-qdevice(/.*)?
197            /var/run/cpglockd.pid
198            /var/run/corosync.pid
199            /var/run/rgmanager.pid
200            /var/run/cluster/rgmanager.sk
201
202       opensm_cache_t
203
204            /var/cache/opensm(/.*)?
205
206       opensm_log_t
207
208            /var/log/opensm.*
209
210       root_t
211
212            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
213            /
214            /initrd
215
216

FILE CONTEXTS

218       SELinux requires files to have an extended attribute to define the file
219       type.
220
221       You can see the context of a file using the -Z option to ls
222
223       Policy  governs  the  access  confined  processes  have to these files.
224       SELinux opensm policy is very flexible allowing users  to  setup  their
225       opensm processes in as secure a method as possible.
226
227       STANDARD FILE CONTEXT
228
229       SELinux defines the file context types for the opensm, if you wanted to
230       store files with these types in a diffent paths, you  need  to  execute
231       the  semanage  command  to  sepecify  alternate  labeling  and then use
232       restorecon to put the labels on disk.
233
234       semanage  fcontext   -a   -t   opensm_unit_file_t   '/srv/myopensm_con‐
235       tent(/.*)?'
236       restorecon -R -v /srv/myopensm_content
237
238       Note:  SELinux  often  uses  regular expressions to specify labels that
239       match multiple files.
240
241       The following file types are defined for opensm:
242
243
244
245       opensm_cache_t
246
247       - Set files with the opensm_cache_t type, if  you  want  to  store  the
248       files under the /var/cache directory.
249
250
251
252       opensm_exec_t
253
254       -  Set  files with the opensm_exec_t type, if you want to transition an
255       executable to the opensm_t domain.
256
257
258
259       opensm_log_t
260
261       - Set files with the opensm_log_t type, if you want to treat  the  data
262       as opensm log data, usually stored under the /var/log directory.
263
264
265
266       opensm_unit_file_t
267
268       -  Set files with the opensm_unit_file_t type, if you want to treat the
269       files as opensm unit content.
270
271
272
273       Note: File context can be temporarily modified with the chcon  command.
274       If  you want to permanently change the file context you need to use the
275       semanage fcontext command.  This will modify the SELinux labeling data‐
276       base.  You will need to use restorecon to apply the labels.
277
278

COMMANDS

280       semanage  fcontext  can also be used to manipulate default file context
281       mappings.
282
283       semanage permissive can also be used to manipulate  whether  or  not  a
284       process type is permissive.
285
286       semanage  module can also be used to enable/disable/install/remove pol‐
287       icy modules.
288
289       semanage boolean can also be used to manipulate the booleans
290
291
292       system-config-selinux is a GUI tool available to customize SELinux pol‐
293       icy settings.
294
295

AUTHOR

297       This manual page was auto-generated using sepolicy manpage .
298
299

SEE ALSO

301       selinux(8),  opensm(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
302       icy(8) , setsebool(8)
303
304
305
306opensm                             19-04-25                  opensm_selinux(8)
Impressum