1opensm_selinux(8)            SELinux Policy opensm           opensm_selinux(8)
2
3
4

NAME

6       opensm_selinux  -  Security  Enhanced  Linux Policy for the opensm pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  opensm  processes  via  flexible
11       mandatory access control.
12
13       The  opensm  processes  execute with the opensm_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep opensm_t
20
21
22

ENTRYPOINTS

24       The  opensm_t  SELinux  type  can be entered via the opensm_exec_t file
25       type.
26
27       The default entrypoint paths for the opensm_t domain are the following:
28
29       /usr/libexec/opensm-launch
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       opensm policy is very flexible allowing users  to  setup  their  opensm
39       processes in as secure a method as possible.
40
41       The following process types are defined for opensm:
42
43       opensm_t
44
45       Note:  semanage  permissive -a opensm_t can be used to make the process
46       type opensm_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   opensm
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run opensm with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

MANAGED FILES

73       The SELinux process type opensm_t can manage  files  labeled  with  the
74       following file types.  The paths listed are the default paths for these
75       file types.  Note the processes UID still need to have DAC permissions.
76
77       cluster_conf_t
78
79            /etc/cluster(/.*)?
80
81       cluster_var_lib_t
82
83            /var/lib/pcsd(/.*)?
84            /var/lib/cluster(/.*)?
85            /var/lib/openais(/.*)?
86            /var/lib/pengine(/.*)?
87            /var/lib/corosync(/.*)?
88            /usr/lib/heartbeat(/.*)?
89            /var/lib/heartbeat(/.*)?
90            /var/lib/pacemaker(/.*)?
91
92       cluster_var_run_t
93
94            /var/run/crm(/.*)?
95            /var/run/cman_.*
96            /var/run/rsctmp(/.*)?
97            /var/run/aisexec.*
98            /var/run/heartbeat(/.*)?
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       opensm_cache_t
107
108            /var/cache/opensm(/.*)?
109
110       opensm_log_t
111
112            /var/log/opensm.*
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy  governs  the  access  confined  processes  have to these files.
128       SELinux opensm policy is very flexible allowing users  to  setup  their
129       opensm processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the opensm, if you wanted to
134       store files with these types in a diffent paths, you  need  to  execute
135       the  semanage  command  to  sepecify  alternate  labeling  and then use
136       restorecon to put the labels on disk.
137
138       semanage  fcontext   -a   -t   opensm_unit_file_t   '/srv/myopensm_con‐
139       tent(/.*)?'
140       restorecon -R -v /srv/myopensm_content
141
142       Note:  SELinux  often  uses  regular expressions to specify labels that
143       match multiple files.
144
145       The following file types are defined for opensm:
146
147
148
149       opensm_cache_t
150
151       - Set files with the opensm_cache_t type, if  you  want  to  store  the
152       files under the /var/cache directory.
153
154
155
156       opensm_exec_t
157
158       -  Set  files with the opensm_exec_t type, if you want to transition an
159       executable to the opensm_t domain.
160
161
162
163       opensm_log_t
164
165       - Set files with the opensm_log_t type, if you want to treat  the  data
166       as opensm log data, usually stored under the /var/log directory.
167
168
169
170       opensm_unit_file_t
171
172       -  Set files with the opensm_unit_file_t type, if you want to treat the
173       files as opensm unit content.
174
175
176
177       Note: File context can be temporarily modified with the chcon  command.
178       If  you want to permanently change the file context you need to use the
179       semanage fcontext command.  This will modify the SELinux labeling data‐
180       base.  You will need to use restorecon to apply the labels.
181
182

COMMANDS

184       semanage  fcontext  can also be used to manipulate default file context
185       mappings.
186
187       semanage permissive can also be used to manipulate  whether  or  not  a
188       process type is permissive.
189
190       semanage  module can also be used to enable/disable/install/remove pol‐
191       icy modules.
192
193       semanage boolean can also be used to manipulate the booleans
194
195
196       system-config-selinux is a GUI tool available to customize SELinux pol‐
197       icy settings.
198
199

AUTHOR

201       This manual page was auto-generated using sepolicy manpage .
202
203

SEE ALSO

205       selinux(8),  opensm(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
206       icy(8), setsebool(8)
207
208
209
210opensm                             20-05-05                  opensm_selinux(8)
Impressum