1freeipmi_ipmiseld_selinuSxE(L8i)nux Policy freeipmi_ipmifsreeledipmi_ipmiseld_selinux(8)
2
3
4

NAME

6       freeipmi_ipmiseld_selinux  -  Security  Enhanced  Linux  Policy for the
7       freeipmi_ipmiseld processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  freeipmi_ipmiseld  processes  via
11       flexible mandatory access control.
12
13       The  freeipmi_ipmiseld  processes  execute with the freeipmi_ipmiseld_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep freeipmi_ipmiseld_t
20
21
22

ENTRYPOINTS

24       The   freeipmi_ipmiseld_t   SELinux   type   can  be  entered  via  the
25       freeipmi_ipmiseld_exec_t file type.
26
27       The default entrypoint paths for the freeipmi_ipmiseld_t domain are the
28       following:
29
30       /usr/sbin/ipmiseld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       freeipmi_ipmiseld policy is very flexible allowing users to setup their
40       freeipmi_ipmiseld processes in as secure a method as possible.
41
42       The following process types are defined for freeipmi_ipmiseld:
43
44       freeipmi_ipmiseld_t
45
46       Note: semanage permissive -a freeipmi_ipmiseld_t can be  used  to  make
47       the  process type freeipmi_ipmiseld_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       freeipmi_ipmiseld policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run freeipmi_ipmiseld with
56       the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type freeipmi_ipmiseld_t can manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       freeipmi_ipmiseld_var_run_t
132
133            /var/run/ipmiseld.pid
134
135       freeipmi_var_cache_t
136
137            /var/cache/ipmiseld(/.*)?
138            /var/cache/ipmimonitoringsdrcache(/.*)?
139
140       freeipmi_var_lib_t
141
142            /var/lib/freeipmi(/.*)?
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy governs the access  confined  processes  have  to  these  files.
158       SELinux  freeipmi_ipmiseld  policy  is  very flexible allowing users to
159       setup their freeipmi_ipmiseld processes in as secure a method as possi‐
160       ble.
161
162       STANDARD FILE CONTEXT
163
164       SELinux  defines  the  file context types for the freeipmi_ipmiseld, if
165       you wanted to store files with these types in a diffent paths, you need
166       to execute the semanage command to sepecify alternate labeling and then
167       use restorecon to put the labels on disk.
168
169       semanage      fcontext      -a      -t      freeipmi_ipmiseld_var_run_t
170       '/srv/myfreeipmi_ipmiseld_content(/.*)?'
171       restorecon -R -v /srv/myfreeipmi_ipmiseld_content
172
173       Note:  SELinux  often  uses  regular expressions to specify labels that
174       match multiple files.
175
176       The following file types are defined for freeipmi_ipmiseld:
177
178
179
180       freeipmi_ipmiseld_exec_t
181
182       - Set files with the freeipmi_ipmiseld_exec_t  type,  if  you  want  to
183       transition an executable to the freeipmi_ipmiseld_t domain.
184
185
186
187       freeipmi_ipmiseld_unit_file_t
188
189       - Set files with the freeipmi_ipmiseld_unit_file_t type, if you want to
190       treat the files as freeipmi ipmiseld unit content.
191
192
193
194       freeipmi_ipmiseld_var_run_t
195
196       - Set files with the freeipmi_ipmiseld_var_run_t type, if you  want  to
197       store the freeipmi ipmiseld files under the /run or /var/run directory.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), freeipmi_ipmiseld(8), semanage(8), restorecon(8), chcon(1),
230       sepolicy(8), setsebool(8)
231
232
233
234freeipmi_ipmiseld                  19-12-02       freeipmi_ipmiseld_selinux(8)
Impressum