1bumblebee_selinux(8)       SELinux Policy bumblebee       bumblebee_selinux(8)
2
3
4

NAME

6       bumblebee_selinux  -  Security  Enhanced Linux Policy for the bumblebee
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the bumblebee  processes  via  flexible
11       mandatory access control.
12
13       The  bumblebee processes execute with the bumblebee_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bumblebee_t
20
21
22

ENTRYPOINTS

24       The  bumblebee_t  SELinux  type can be entered via the bumblebee_exec_t
25       file type.
26
27       The default entrypoint paths for the bumblebee_t domain are the follow‐
28       ing:
29
30       /usr/sbin/bumblebeed
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bumblebee policy is very flexible allowing users to setup their bumble‐
40       bee processes in as secure a method as possible.
41
42       The following process types are defined for bumblebee:
43
44       bumblebee_t
45
46       Note: semanage permissive -a  bumblebee_t  can  be  used  to  make  the
47       process  type  bumblebee_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  bumble‐
54       bee policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run bumblebee with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type bumblebee_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       bumblebee_var_run_t
102
103            /var/run/bumblebee.*
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       debugfs_t
135
136            /sys/kernel/debug
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144       xkb_var_lib_t
145
146            /var/lib/xkb(/.*)?
147            /usr/X11R6/lib/X11/xkb/.*
148            /usr/X11R6/lib/X11/xkb
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux bumblebee policy is very flexible allowing users to setup their
159       bumblebee processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context types for the bumblebee, if you wanted
164       to store files with these types in a diffent paths, you need to execute
165       the  semanage  command  to  sepecify  alternate  labeling  and then use
166       restorecon to put the labels on disk.
167
168       semanage fcontext -a  -t  bumblebee_unit_file_t  '/srv/mybumblebee_con‐
169       tent(/.*)?'
170       restorecon -R -v /srv/mybumblebee_content
171
172       Note:  SELinux  often  uses  regular expressions to specify labels that
173       match multiple files.
174
175       The following file types are defined for bumblebee:
176
177
178
179       bumblebee_exec_t
180
181       - Set files with the bumblebee_exec_t type, if you want  to  transition
182       an executable to the bumblebee_t domain.
183
184
185
186       bumblebee_unit_file_t
187
188       -  Set  files with the bumblebee_unit_file_t type, if you want to treat
189       the files as bumblebee unit content.
190
191
192       Paths:
193            /etc/systemd/system/bumblebeed.*,  /usr/lib/systemd/system/bumble‐
194            beed.*
195
196
197       bumblebee_var_run_t
198
199       - Set files with the bumblebee_var_run_t type, if you want to store the
200       bumblebee files under the /run or /var/run directory.
201
202
203
204       Note: File context can be temporarily modified with the chcon  command.
205       If  you want to permanently change the file context you need to use the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage  fcontext  can also be used to manipulate default file context
212       mappings.
213
214       semanage permissive can also be used to manipulate  whether  or  not  a
215       process type is permissive.
216
217       semanage  module can also be used to enable/disable/install/remove pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8),  bumblebee(8), semanage(8), restorecon(8), chcon(1), sepol‐
233       icy(8), setsebool(8)
234
235
236
237bumblebee                          19-12-02               bumblebee_selinux(8)
Impressum