1ibacm_selinux(8)             SELinux Policy ibacm             ibacm_selinux(8)
2
3
4

NAME

6       ibacm_selinux - Security Enhanced Linux Policy for the ibacm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ibacm processes via flexible manda‐
10       tory access control.
11
12       The ibacm processes execute with the  ibacm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ibacm_t
19
20
21

ENTRYPOINTS

23       The ibacm_t SELinux type can be entered via the ibacm_exec_t file type.
24
25       The default entrypoint paths for the ibacm_t domain are the following:
26
27       /usr/sbin/ibacm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ibacm policy is very flexible allowing users to setup their ibacm  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ibacm:
40
41       ibacm_t
42
43       Note:  semanage  permissive  -a ibacm_t can be used to make the process
44       type ibacm_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ibacm
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ibacm with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type ibacm_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       ibacm_conf_t
114
115            /etc/rdma/ibacm_addr.cfg
116
117       ibacm_log_t
118
119            /var/log/ibacm.*
120
121       ibacm_tmpfs_t
122
123
124       ibacm_var_run_t
125
126            /var/run/ibacm.*
127            /var/run/ibacm.*
128            /var/run/ibacm-unix.*
129
130       krb5_host_rcache_t
131
132            /var/tmp/krb5_0.rcache2
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux ibacm policy is very flexible allowing  users  to  setup  their
159       ibacm processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux  defines the file context types for the ibacm, if you wanted to
164       store files with these types in a different paths, you need to  execute
165       the  semanage  command  to  specify alternate labeling and then use re‐
166       storecon to put the labels on disk.
167
168       semanage fcontext -a -t ibacm_exec_t '/srv/ibacm/content(/.*)?'
169       restorecon -R -v /srv/myibacm_content
170
171       Note: SELinux often uses regular expressions  to  specify  labels  that
172       match multiple files.
173
174       The following file types are defined for ibacm:
175
176
177
178       ibacm_conf_t
179
180       -  Set files with the ibacm_conf_t type, if you want to treat the files
181       as ibacm configuration data, usually stored under the /etc directory.
182
183
184
185       ibacm_exec_t
186
187       - Set files with the ibacm_exec_t type, if you want  to  transition  an
188       executable to the ibacm_t domain.
189
190
191
192       ibacm_log_t
193
194       - Set files with the ibacm_log_t type, if you want to treat the data as
195       ibacm log data, usually stored under the /var/log directory.
196
197
198
199       ibacm_tmpfs_t
200
201       - Set files with the ibacm_tmpfs_t type, if you  want  to  store  ibacm
202       files on a tmpfs file system.
203
204
205
206       ibacm_var_run_t
207
208       -  Set  files  with  the ibacm_var_run_t type, if you want to store the
209       ibacm files under the /run or /var/run directory.
210
211
212       Paths:
213            /var/run/ibacm.*, /var/run/ibacm.*, /var/run/ibacm-unix.*
214
215
216       Note: File context can be temporarily modified with the chcon  command.
217       If  you want to permanently change the file context you need to use the
218       semanage fcontext command.  This will modify the SELinux labeling data‐
219       base.  You will need to use restorecon to apply the labels.
220
221

COMMANDS

223       semanage  fcontext  can also be used to manipulate default file context
224       mappings.
225
226       semanage permissive can also be used to manipulate  whether  or  not  a
227       process type is permissive.
228
229       semanage  module can also be used to enable/disable/install/remove pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8),  ibacm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
245       icy(8), setsebool(8)
246
247
248
249ibacm                              23-12-15                   ibacm_selinux(8)
Impressum