1ibacm_selinux(8)             SELinux Policy ibacm             ibacm_selinux(8)
2
3
4

NAME

6       ibacm_selinux - Security Enhanced Linux Policy for the ibacm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ibacm processes via flexible manda‐
10       tory access control.
11
12       The ibacm processes execute with the  ibacm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ibacm_t
19
20
21

ENTRYPOINTS

23       The ibacm_t SELinux type can be entered via the ibacm_exec_t file type.
24
25       The default entrypoint paths for the ibacm_t domain are the following:
26
27       /usr/sbin/ibacm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ibacm policy is very flexible allowing users to setup their ibacm  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ibacm:
40
41       ibacm_t
42
43       Note:  semanage  permissive  -a ibacm_t can be used to make the process
44       type ibacm_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ibacm
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ibacm with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type ibacm_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       ibacm_conf_t
127
128            /etc/rdma/ibacm_addr.cfg
129
130       ibacm_log_t
131
132            /var/log/ibacm.*
133
134       ibacm_tmpfs_t
135
136
137       ibacm_var_run_t
138
139            /var/run/ibacm.*
140            /var/run/ibacm.*
141            /var/run/ibacm-unix.*
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux ibacm policy is very flexible allowing  users  to  setup  their
158       ibacm processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux  defines the file context types for the ibacm, if you wanted to
163       store files with these types in a diffent paths, you  need  to  execute
164       the  semanage  command  to  sepecify  alternate  labeling  and then use
165       restorecon to put the labels on disk.
166
167       semanage fcontext -a -t ibacm_tmpfs_t '/srv/myibacm_content(/.*)?'
168       restorecon -R -v /srv/myibacm_content
169
170       Note: SELinux often uses regular expressions  to  specify  labels  that
171       match multiple files.
172
173       The following file types are defined for ibacm:
174
175
176
177       ibacm_conf_t
178
179       -  Set files with the ibacm_conf_t type, if you want to treat the files
180       as ibacm configuration data, usually stored under the /etc directory.
181
182
183
184       ibacm_exec_t
185
186       - Set files with the ibacm_exec_t type, if you want  to  transition  an
187       executable to the ibacm_t domain.
188
189
190
191       ibacm_log_t
192
193       - Set files with the ibacm_log_t type, if you want to treat the data as
194       ibacm log data, usually stored under the /var/log directory.
195
196
197
198       ibacm_tmpfs_t
199
200       - Set files with the ibacm_tmpfs_t type, if you  want  to  store  ibacm
201       files on a tmpfs file system.
202
203
204
205       ibacm_var_run_t
206
207       -  Set  files  with  the ibacm_var_run_t type, if you want to store the
208       ibacm files under the /run or /var/run directory.
209
210
211       Paths:
212            /var/run/ibacm.*, /var/run/ibacm.*, /var/run/ibacm-unix.*
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),  ibacm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
244       icy(8), setsebool(8)
245
246
247
248ibacm                              19-12-02                   ibacm_selinux(8)
Impressum