1bumblebee_selinux(8)       SELinux Policy bumblebee       bumblebee_selinux(8)
2
3
4

NAME

6       bumblebee_selinux  -  Security  Enhanced Linux Policy for the bumblebee
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the bumblebee  processes  via  flexible
11       mandatory access control.
12
13       The  bumblebee processes execute with the bumblebee_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bumblebee_t
20
21
22

ENTRYPOINTS

24       The  bumblebee_t  SELinux  type can be entered via the bumblebee_exec_t
25       file type.
26
27       The default entrypoint paths for the bumblebee_t domain are the follow‐
28       ing:
29
30       /usr/sbin/bumblebeed
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bumblebee policy is very flexible allowing users to setup their bumble‐
40       bee processes in as secure a method as possible.
41
42       The following process types are defined for bumblebee:
43
44       bumblebee_t
45
46       Note: semanage permissive -a  bumblebee_t  can  be  used  to  make  the
47       process  type  bumblebee_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  bumble‐
54       bee policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run bumblebee with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type bumblebee_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       bumblebee_var_run_t
80
81            /var/run/bumblebee.*
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       debugfs_t
114
115            /sys/kernel/debug
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       xkb_var_lib_t
138
139            /var/lib/xkb(/.*)?
140            /usr/X11R6/lib/X11/xkb/.*
141            /usr/X11R6/lib/X11/xkb
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux bumblebee policy is very flexible allowing users to setup their
152       bumblebee processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for the bumblebee, if you wanted
157       to store files with these types in a diffent paths, you need to execute
158       the  semanage  command  to  specify alternate labeling and then use re‐
159       storecon to put the labels on disk.
160
161       semanage fcontext -a  -t  bumblebee_unit_file_t  '/srv/mybumblebee_con‐
162       tent(/.*)?'
163       restorecon -R -v /srv/mybumblebee_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for bumblebee:
169
170
171
172       bumblebee_exec_t
173
174       - Set files with the bumblebee_exec_t type, if you want  to  transition
175       an executable to the bumblebee_t domain.
176
177
178
179       bumblebee_unit_file_t
180
181       -  Set  files with the bumblebee_unit_file_t type, if you want to treat
182       the files as bumblebee unit content.
183
184
185       Paths:
186            /etc/systemd/system/bumblebeed.*,  /usr/lib/systemd/system/bumble‐
187            beed.*
188
189
190       bumblebee_var_run_t
191
192       - Set files with the bumblebee_var_run_t type, if you want to store the
193       bumblebee files under the /run or /var/run directory.
194
195
196
197       Note: File context can be temporarily modified with the chcon  command.
198       If  you want to permanently change the file context you need to use the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage  fcontext  can also be used to manipulate default file context
205       mappings.
206
207       semanage permissive can also be used to manipulate  whether  or  not  a
208       process type is permissive.
209
210       semanage  module can also be used to enable/disable/install/remove pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8),  bumblebee(8), semanage(8), restorecon(8), chcon(1), sepol‐
226       icy(8), setsebool(8)
227
228
229
230bumblebee                          22-05-27               bumblebee_selinux(8)
Impressum