1freeipmi_ipmidetectd_seSlEiLniunxu(x8)Policy freeipmi_ipfmriedeeitpemcit_dipmidetectd_selinux(8)
2
3
4

NAME

6       freeipmi_ipmidetectd_selinux  -  Security Enhanced Linux Policy for the
7       freeipmi_ipmidetectd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the freeipmi_ipmidetectd processes  via
11       flexible mandatory access control.
12
13       The  freeipmi_ipmidetectd  processes  execute with the freeipmi_ipmide‐
14       tectd_t SELinux type. You can check if you have these processes running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep freeipmi_ipmidetectd_t
20
21
22

ENTRYPOINTS

24       The   freeipmi_ipmidetectd_t  SELinux  type  can  be  entered  via  the
25       freeipmi_ipmidetectd_exec_t file type.
26
27       The default entrypoint paths for the freeipmi_ipmidetectd_t domain  are
28       the following:
29
30       /usr/sbin/ipmidetectd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       freeipmi_ipmidetectd  policy  is  very flexible allowing users to setup
40       their freeipmi_ipmidetectd processes in as secure a method as possible.
41
42       The following process types are defined for freeipmi_ipmidetectd:
43
44       freeipmi_ipmidetectd_t
45
46       Note: semanage permissive -a freeipmi_ipmidetectd_t can be used to make
47       the  process  type  freeipmi_ipmidetectd_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       freeipmi_ipmidetectd policy is extremely flexible and has several bool‐
55       eans  that  allow you to manipulate the policy and run freeipmi_ipmide‐
56       tectd with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The  SELinux  process  type  freeipmi_ipmidetectd_t  can  manage  files
172       labeled  with  the  following  file  types.   The  paths listed are the
173       default paths for these file types.  Note the processes UID still  need
174       to have DAC permissions.
175
176       cluster_conf_t
177
178            /etc/cluster(/.*)?
179
180       cluster_var_lib_t
181
182            /var/lib/pcsd(/.*)?
183            /var/lib/cluster(/.*)?
184            /var/lib/openais(/.*)?
185            /var/lib/pengine(/.*)?
186            /var/lib/corosync(/.*)?
187            /usr/lib/heartbeat(/.*)?
188            /var/lib/heartbeat(/.*)?
189            /var/lib/pacemaker(/.*)?
190
191       cluster_var_run_t
192
193            /var/run/crm(/.*)?
194            /var/run/cman_.*
195            /var/run/rsctmp(/.*)?
196            /var/run/aisexec.*
197            /var/run/heartbeat(/.*)?
198            /var/run/corosync-qnetd(/.*)?
199            /var/run/corosync-qdevice(/.*)?
200            /var/run/cpglockd.pid
201            /var/run/corosync.pid
202            /var/run/rgmanager.pid
203            /var/run/cluster/rgmanager.sk
204
205       freeipmi_ipmidetectd_var_run_t
206
207            /var/run/ipmidetectd.pid
208
209       freeipmi_var_cache_t
210
211            /var/cache/ipmiseld(/.*)?
212            /var/cache/ipmimonitoringsdrcache(/.*)?
213
214       freeipmi_var_lib_t
215
216            /var/lib/freeipmi(/.*)?
217
218       root_t
219
220            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
221            /
222            /initrd
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy governs the access  confined  processes  have  to  these  files.
232       SELinux  freeipmi_ipmidetectd policy is very flexible allowing users to
233       setup their freeipmi_ipmidetectd processes in as  secure  a  method  as
234       possible.
235
236       STANDARD FILE CONTEXT
237
238       SELinux defines the file context types for the freeipmi_ipmidetectd, if
239       you wanted to store files with these types in a diffent paths, you need
240       to execute the semanage command to sepecify alternate labeling and then
241       use restorecon to put the labels on disk.
242
243       semanage     fcontext     -a     -t      freeipmi_ipmidetectd_var_run_t
244       '/srv/myfreeipmi_ipmidetectd_content(/.*)?'
245       restorecon -R -v /srv/myfreeipmi_ipmidetectd_content
246
247       Note:  SELinux  often  uses  regular expressions to specify labels that
248       match multiple files.
249
250       The following file types are defined for freeipmi_ipmidetectd:
251
252
253
254       freeipmi_ipmidetectd_exec_t
255
256       - Set files with the freeipmi_ipmidetectd_exec_t type, if you  want  to
257       transition an executable to the freeipmi_ipmidetectd_t domain.
258
259
260
261       freeipmi_ipmidetectd_unit_file_t
262
263       - Set files with the freeipmi_ipmidetectd_unit_file_t type, if you want
264       to treat the files as freeipmi ipmidetectd unit content.
265
266
267
268       freeipmi_ipmidetectd_var_run_t
269
270       - Set files with the freeipmi_ipmidetectd_var_run_t type, if  you  want
271       to  store  the  freeipmi  ipmidetectd  files under the /run or /var/run
272       directory.
273
274
275
276       Note: File context can be temporarily modified with the chcon  command.
277       If  you want to permanently change the file context you need to use the
278       semanage fcontext command.  This will modify the SELinux labeling data‐
279       base.  You will need to use restorecon to apply the labels.
280
281

COMMANDS

283       semanage  fcontext  can also be used to manipulate default file context
284       mappings.
285
286       semanage permissive can also be used to manipulate  whether  or  not  a
287       process type is permissive.
288
289       semanage  module can also be used to enable/disable/install/remove pol‐
290       icy modules.
291
292       semanage boolean can also be used to manipulate the booleans
293
294
295       system-config-selinux is a GUI tool available to customize SELinux pol‐
296       icy settings.
297
298

AUTHOR

300       This manual page was auto-generated using sepolicy manpage .
301
302

SEE ALSO

304       selinux(8),    freeipmi_ipmidetectd(8),   semanage(8),   restorecon(8),
305       chcon(1), sepolicy(8) , setsebool(8)
306
307
308
309freeipmi_ipmidetectd               19-04-25    freeipmi_ipmidetectd_selinux(8)
Impressum