1freeipmi_ipmidetectd_seSlEiLniunxu(x8)Policy freeipmi_ipfmriedeeitpemcit_dipmidetectd_selinux(8)
2
3
4

NAME

6       freeipmi_ipmidetectd_selinux  -  Security Enhanced Linux Policy for the
7       freeipmi_ipmidetectd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the freeipmi_ipmidetectd processes  via
11       flexible mandatory access control.
12
13       The  freeipmi_ipmidetectd  processes  execute with the freeipmi_ipmide‐
14       tectd_t SELinux type. You can check if you have these processes running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep freeipmi_ipmidetectd_t
20
21
22

ENTRYPOINTS

24       The   freeipmi_ipmidetectd_t  SELinux  type  can  be  entered  via  the
25       freeipmi_ipmidetectd_exec_t file type.
26
27       The default entrypoint paths for the freeipmi_ipmidetectd_t domain  are
28       the following:
29
30       /usr/sbin/ipmidetectd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       freeipmi_ipmidetectd  policy  is  very flexible allowing users to setup
40       their freeipmi_ipmidetectd processes in as secure a method as possible.
41
42       The following process types are defined for freeipmi_ipmidetectd:
43
44       freeipmi_ipmidetectd_t
45
46       Note: semanage permissive -a freeipmi_ipmidetectd_t can be used to make
47       the  process  type  freeipmi_ipmidetectd_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       freeipmi_ipmidetectd policy is extremely flexible and has several bool‐
55       eans  that  allow you to manipulate the policy and run freeipmi_ipmide‐
56       tectd with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The  SELinux  process  type  freeipmi_ipmidetectd_t  can  manage  files
76       labeled  with  the  following  file  types.   The  paths listed are the
77       default paths for these file types.  Note the processes UID still  need
78       to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       freeipmi_ipmidetectd_var_run_t
110
111            /var/run/ipmidetectd.pid
112
113       freeipmi_var_cache_t
114
115            /var/cache/ipmiseld(/.*)?
116            /var/cache/ipmimonitoringsdrcache(/.*)?
117
118       freeipmi_var_lib_t
119
120            /var/lib/freeipmi(/.*)?
121
122       root_t
123
124            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125            /
126            /initrd
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy governs the access  confined  processes  have  to  these  files.
136       SELinux  freeipmi_ipmidetectd policy is very flexible allowing users to
137       setup their freeipmi_ipmidetectd processes in as  secure  a  method  as
138       possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the freeipmi_ipmidetectd, if
143       you wanted to store files with these types in a diffent paths, you need
144       to execute the semanage command to sepecify alternate labeling and then
145       use restorecon to put the labels on disk.
146
147       semanage     fcontext     -a     -t      freeipmi_ipmidetectd_var_run_t
148       '/srv/myfreeipmi_ipmidetectd_content(/.*)?'
149       restorecon -R -v /srv/myfreeipmi_ipmidetectd_content
150
151       Note:  SELinux  often  uses  regular expressions to specify labels that
152       match multiple files.
153
154       The following file types are defined for freeipmi_ipmidetectd:
155
156
157
158       freeipmi_ipmidetectd_exec_t
159
160       - Set files with the freeipmi_ipmidetectd_exec_t type, if you  want  to
161       transition an executable to the freeipmi_ipmidetectd_t domain.
162
163
164
165       freeipmi_ipmidetectd_unit_file_t
166
167       - Set files with the freeipmi_ipmidetectd_unit_file_t type, if you want
168       to treat the files as freeipmi ipmidetectd unit content.
169
170
171
172       freeipmi_ipmidetectd_var_run_t
173
174       - Set files with the freeipmi_ipmidetectd_var_run_t type, if  you  want
175       to  store  the  freeipmi  ipmidetectd  files under the /run or /var/run
176       directory.
177
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8),    freeipmi_ipmidetectd(8),   semanage(8),   restorecon(8),
209       chcon(1), sepolicy(8), setsebool(8)
210
211
212
213freeipmi_ipmidetectd               20-05-05    freeipmi_ipmidetectd_selinux(8)
Impressum