1ibacm_selinux(8)             SELinux Policy ibacm             ibacm_selinux(8)
2
3
4

NAME

6       ibacm_selinux - Security Enhanced Linux Policy for the ibacm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ibacm processes via flexible manda‐
10       tory access control.
11
12       The ibacm processes execute with the  ibacm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ibacm_t
19
20
21

ENTRYPOINTS

23       The ibacm_t SELinux type can be entered via the ibacm_exec_t file type.
24
25       The default entrypoint paths for the ibacm_t domain are the following:
26
27       /usr/sbin/ibacm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ibacm policy is very flexible allowing users to setup their ibacm  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ibacm:
40
41       ibacm_t
42
43       Note:  semanage  permissive  -a ibacm_t can be used to make the process
44       type ibacm_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ibacm
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ibacm with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type ibacm_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       ibacm_conf_t
106
107            /etc/rdma/ibacm_addr.cfg
108
109       ibacm_log_t
110
111            /var/log/ibacm.*
112
113       ibacm_tmpfs_t
114
115
116       ibacm_var_run_t
117
118            /var/run/ibacm.*
119            /var/run/ibacm.*
120            /var/run/ibacm-unix.*
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux ibacm policy is very flexible allowing  users  to  setup  their
151       ibacm processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux  defines the file context types for the ibacm, if you wanted to
156       store files with these types in a diffent paths, you  need  to  execute
157       the  semanage  command  to sepecify alternate labeling and then use re‐
158       storecon to put the labels on disk.
159
160       semanage fcontext -a -t ibacm_tmpfs_t '/srv/myibacm_content(/.*)?'
161       restorecon -R -v /srv/myibacm_content
162
163       Note: SELinux often uses regular expressions  to  specify  labels  that
164       match multiple files.
165
166       The following file types are defined for ibacm:
167
168
169
170       ibacm_conf_t
171
172       -  Set files with the ibacm_conf_t type, if you want to treat the files
173       as ibacm configuration data, usually stored under the /etc directory.
174
175
176
177       ibacm_exec_t
178
179       - Set files with the ibacm_exec_t type, if you want  to  transition  an
180       executable to the ibacm_t domain.
181
182
183
184       ibacm_log_t
185
186       - Set files with the ibacm_log_t type, if you want to treat the data as
187       ibacm log data, usually stored under the /var/log directory.
188
189
190
191       ibacm_tmpfs_t
192
193       - Set files with the ibacm_tmpfs_t type, if you  want  to  store  ibacm
194       files on a tmpfs file system.
195
196
197
198       ibacm_var_run_t
199
200       -  Set  files  with  the ibacm_var_run_t type, if you want to store the
201       ibacm files under the /run or /var/run directory.
202
203
204       Paths:
205            /var/run/ibacm.*, /var/run/ibacm.*, /var/run/ibacm-unix.*
206
207
208       Note: File context can be temporarily modified with the chcon  command.
209       If  you want to permanently change the file context you need to use the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage  fcontext  can also be used to manipulate default file context
216       mappings.
217
218       semanage permissive can also be used to manipulate  whether  or  not  a
219       process type is permissive.
220
221       semanage  module can also be used to enable/disable/install/remove pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8),  ibacm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
237       icy(8), setsebool(8)
238
239
240
241ibacm                              21-06-09                   ibacm_selinux(8)
Impressum