1bumblebee_selinux(8) SELinux Policy bumblebee bumblebee_selinux(8)
2
3
4
6 bumblebee_selinux - Security Enhanced Linux Policy for the bumblebee
7 processes
8
10 Security-Enhanced Linux secures the bumblebee processes via flexible
11 mandatory access control.
12
13 The bumblebee processes execute with the bumblebee_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep bumblebee_t
20
21
22
24 The bumblebee_t SELinux type can be entered via the bumblebee_exec_t
25 file type.
26
27 The default entrypoint paths for the bumblebee_t domain are the follow‐
28 ing:
29
30 /usr/sbin/bumblebeed
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 bumblebee policy is very flexible allowing users to setup their bumble‐
40 bee processes in as secure a method as possible.
41
42 The following process types are defined for bumblebee:
43
44 bumblebee_t
45
46 Note: semanage permissive -a bumblebee_t can be used to make the
47 process type bumblebee_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. bumble‐
54 bee policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run bumblebee with the tightest access
56 possible.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow system to run with NIS, you must turn on the
76 nis_enabled boolean. Disabled by default.
77
78 setsebool -P nis_enabled 1
79
80
81
83 The SELinux process type bumblebee_t can manage files labeled with the
84 following file types. The paths listed are the default paths for these
85 file types. Note the processes UID still need to have DAC permissions.
86
87 bumblebee_var_run_t
88
89 /var/run/bumblebee.*
90
91 cluster_conf_t
92
93 /etc/cluster(/.*)?
94
95 cluster_var_lib_t
96
97 /var/lib/pcsd(/.*)?
98 /var/lib/cluster(/.*)?
99 /var/lib/openais(/.*)?
100 /var/lib/pengine(/.*)?
101 /var/lib/corosync(/.*)?
102 /usr/lib/heartbeat(/.*)?
103 /var/lib/heartbeat(/.*)?
104 /var/lib/pacemaker(/.*)?
105
106 cluster_var_run_t
107
108 /var/run/crm(/.*)?
109 /var/run/cman_.*
110 /var/run/rsctmp(/.*)?
111 /var/run/aisexec.*
112 /var/run/heartbeat(/.*)?
113 /var/run/pcsd-ruby.socket
114 /var/run/corosync-qnetd(/.*)?
115 /var/run/corosync-qdevice(/.*)?
116 /var/run/corosync.pid
117 /var/run/cpglockd.pid
118 /var/run/rgmanager.pid
119 /var/run/cluster/rgmanager.sk
120
121 debugfs_t
122
123 /sys/kernel/debug
124
125 krb5_host_rcache_t
126
127 /var/tmp/krb5_0.rcache2
128 /var/cache/krb5rcache(/.*)?
129 /var/tmp/nfs_0
130 /var/tmp/DNS_25
131 /var/tmp/host_0
132 /var/tmp/imap_0
133 /var/tmp/HTTP_23
134 /var/tmp/HTTP_48
135 /var/tmp/ldap_55
136 /var/tmp/ldap_487
137 /var/tmp/ldapmap1_0
138
139 root_t
140
141 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142 /
143 /initrd
144
145 xkb_var_lib_t
146
147 /var/lib/xkb(/.*)?
148 /usr/X11R6/lib/X11/xkb/.*
149 /usr/X11R6/lib/X11/xkb
150
151
153 SELinux requires files to have an extended attribute to define the file
154 type.
155
156 You can see the context of a file using the -Z option to ls
157
158 Policy governs the access confined processes have to these files.
159 SELinux bumblebee policy is very flexible allowing users to setup their
160 bumblebee processes in as secure a method as possible.
161
162 STANDARD FILE CONTEXT
163
164 SELinux defines the file context types for the bumblebee, if you wanted
165 to store files with these types in a different paths, you need to exe‐
166 cute the semanage command to specify alternate labeling and then use
167 restorecon to put the labels on disk.
168
169 semanage fcontext -a -t bumblebee_exec_t '/srv/bumblebee/content(/.*)?'
170 restorecon -R -v /srv/mybumblebee_content
171
172 Note: SELinux often uses regular expressions to specify labels that
173 match multiple files.
174
175 The following file types are defined for bumblebee:
176
177
178
179 bumblebee_exec_t
180
181 - Set files with the bumblebee_exec_t type, if you want to transition
182 an executable to the bumblebee_t domain.
183
184
185
186 bumblebee_unit_file_t
187
188 - Set files with the bumblebee_unit_file_t type, if you want to treat
189 the files as bumblebee unit content.
190
191
192 Paths:
193 /etc/systemd/system/bumblebeed.*, /usr/lib/systemd/system/bumble‐
194 beed.*
195
196
197 bumblebee_var_run_t
198
199 - Set files with the bumblebee_var_run_t type, if you want to store the
200 bumblebee files under the /run or /var/run directory.
201
202
203
204 Note: File context can be temporarily modified with the chcon command.
205 If you want to permanently change the file context you need to use the
206 semanage fcontext command. This will modify the SELinux labeling data‐
207 base. You will need to use restorecon to apply the labels.
208
209
211 semanage fcontext can also be used to manipulate default file context
212 mappings.
213
214 semanage permissive can also be used to manipulate whether or not a
215 process type is permissive.
216
217 semanage module can also be used to enable/disable/install/remove pol‐
218 icy modules.
219
220 semanage boolean can also be used to manipulate the booleans
221
222
223 system-config-selinux is a GUI tool available to customize SELinux pol‐
224 icy settings.
225
226
228 This manual page was auto-generated using sepolicy manpage .
229
230
232 selinux(8), bumblebee(8), semanage(8), restorecon(8), chcon(1), sepol‐
233 icy(8), setsebool(8)
234
235
236
237bumblebee 23-10-20 bumblebee_selinux(8)