1ibacm_selinux(8)             SELinux Policy ibacm             ibacm_selinux(8)
2
3
4

NAME

6       ibacm_selinux - Security Enhanced Linux Policy for the ibacm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ibacm processes via flexible manda‐
10       tory access control.
11
12       The ibacm processes execute with the  ibacm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ibacm_t
19
20
21

ENTRYPOINTS

23       The ibacm_t SELinux type can be entered via the ibacm_exec_t file type.
24
25       The default entrypoint paths for the ibacm_t domain are the following:
26
27       /usr/sbin/ibacm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ibacm policy is very flexible allowing users to setup their ibacm  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ibacm:
40
41       ibacm_t
42
43       Note:  semanage  permissive  -a ibacm_t can be used to make the process
44       type ibacm_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ibacm
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ibacm with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type ibacm_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       ibacm_conf_t
105
106            /etc/rdma/ibacm_addr.cfg
107
108       ibacm_log_t
109
110            /var/log/ibacm.*
111
112       ibacm_tmpfs_t
113
114
115       ibacm_var_run_t
116
117            /var/run/ibacm.*
118            /var/run/ibacm.*
119            /var/run/ibacm-unix.*
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux ibacm policy is very flexible allowing  users  to  setup  their
136       ibacm processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux  defines the file context types for the ibacm, if you wanted to
141       store files with these types in a diffent paths, you  need  to  execute
142       the  semanage  command  to  sepecify  alternate  labeling  and then use
143       restorecon to put the labels on disk.
144
145       semanage fcontext -a -t ibacm_tmpfs_t '/srv/myibacm_content(/.*)?'
146       restorecon -R -v /srv/myibacm_content
147
148       Note: SELinux often uses regular expressions  to  specify  labels  that
149       match multiple files.
150
151       The following file types are defined for ibacm:
152
153
154
155       ibacm_conf_t
156
157       -  Set files with the ibacm_conf_t type, if you want to treat the files
158       as ibacm configuration data, usually stored under the /etc directory.
159
160
161
162       ibacm_exec_t
163
164       - Set files with the ibacm_exec_t type, if you want  to  transition  an
165       executable to the ibacm_t domain.
166
167
168
169       ibacm_log_t
170
171       - Set files with the ibacm_log_t type, if you want to treat the data as
172       ibacm log data, usually stored under the /var/log directory.
173
174
175
176       ibacm_tmpfs_t
177
178       - Set files with the ibacm_tmpfs_t type, if you  want  to  store  ibacm
179       files on a tmpfs file system.
180
181
182
183       ibacm_var_run_t
184
185       -  Set  files  with  the ibacm_var_run_t type, if you want to store the
186       ibacm files under the /run or /var/run directory.
187
188
189       Paths:
190            /var/run/ibacm.*, /var/run/ibacm.*, /var/run/ibacm-unix.*
191
192
193       Note: File context can be temporarily modified with the chcon  command.
194       If  you want to permanently change the file context you need to use the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage  fcontext  can also be used to manipulate default file context
201       mappings.
202
203       semanage permissive can also be used to manipulate  whether  or  not  a
204       process type is permissive.
205
206       semanage  module can also be used to enable/disable/install/remove pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8),  ibacm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
222       icy(8), setsebool(8)
223
224
225
226ibacm                              21-03-26                   ibacm_selinux(8)
Impressum