1freeipmi_ipmidetectd_seSlEiLniunxu(x8)Policy freeipmi_ipfmriedeeitpemcit_dipmidetectd_selinux(8)
2
3
4

NAME

6       freeipmi_ipmidetectd_selinux  -  Security Enhanced Linux Policy for the
7       freeipmi_ipmidetectd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the freeipmi_ipmidetectd processes  via
11       flexible mandatory access control.
12
13       The  freeipmi_ipmidetectd  processes  execute with the freeipmi_ipmide‐
14       tectd_t SELinux type. You can check if you have these processes running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep freeipmi_ipmidetectd_t
20
21
22

ENTRYPOINTS

24       The   freeipmi_ipmidetectd_t  SELinux  type  can  be  entered  via  the
25       freeipmi_ipmidetectd_exec_t file type.
26
27       The default entrypoint paths for the freeipmi_ipmidetectd_t domain  are
28       the following:
29
30       /usr/sbin/ipmidetectd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       freeipmi_ipmidetectd  policy  is  very flexible allowing users to setup
40       their freeipmi_ipmidetectd processes in as secure a method as possible.
41
42       The following process types are defined for freeipmi_ipmidetectd:
43
44       freeipmi_ipmidetectd_t
45
46       Note: semanage permissive -a freeipmi_ipmidetectd_t can be used to make
47       the  process  type  freeipmi_ipmidetectd_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       freeipmi_ipmidetectd policy is extremely flexible and has several bool‐
55       eans  that  allow you to manipulate the policy and run freeipmi_ipmide‐
56       tectd with the tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process  type  freeipmi_ipmidetectd_t  can  manage  files
155       labeled with the following  file  types.   The  paths  listed  are  the
156       default  paths for these file types.  Note the processes UID still need
157       to have DAC permissions.
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib(64)?/openais(/.*)?
166            /var/lib(64)?/pengine(/.*)?
167            /var/lib(64)?/corosync(/.*)?
168            /usr/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/pacemaker(/.*)?
171            /var/lib/cluster(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       freeipmi_ipmidetectd_var_run_t
186
187            /var/run/ipmidetectd.pid
188
189       freeipmi_var_cache_t
190
191            /var/cache/ipmiseld(/.*)?
192            /var/cache/ipmimonitoringsdrcache(/.*)?
193
194       freeipmi_var_lib_t
195
196            /var/lib/freeipmi(/.*)?
197
198       initrc_tmp_t
199
200
201       mnt_t
202
203            /mnt(/[^/]*)
204            /mnt(/[^/]*)?
205            /rhev(/[^/]*)?
206            /media(/[^/]*)
207            /media(/[^/]*)?
208            /etc/rhgb(/.*)?
209            /media/.hal-.*
210            /net
211            /afs
212            /rhev
213            /misc
214
215       root_t
216
217            /
218            /initrd
219
220       tmp_t
221
222            /tmp
223            /usr/tmp
224            /var/tmp
225            /tmp-inst
226            /var/tmp-inst
227            /var/tmp/vi.recover
228
229

FILE CONTEXTS

231       SELinux requires files to have an extended attribute to define the file
232       type.
233
234       You can see the context of a file using the -Z option to ls
235
236       Policy  governs  the  access  confined  processes  have to these files.
237       SELinux freeipmi_ipmidetectd policy is very flexible allowing users  to
238       setup  their  freeipmi_ipmidetectd  processes  in as secure a method as
239       possible.
240
241       STANDARD FILE CONTEXT
242
243       SELinux defines the file context types for the freeipmi_ipmidetectd, if
244       you wanted to store files with these types in a diffent paths, you need
245       to execute the semanage command to sepecify alternate labeling and then
246       use restorecon to put the labels on disk.
247
248       semanage      fcontext     -a     -t     freeipmi_ipmidetectd_var_run_t
249       '/srv/myfreeipmi_ipmidetectd_content(/.*)?'
250       restorecon -R -v /srv/myfreeipmi_ipmidetectd_content
251
252       Note: SELinux often uses regular expressions  to  specify  labels  that
253       match multiple files.
254
255       The following file types are defined for freeipmi_ipmidetectd:
256
257
258
259       freeipmi_ipmidetectd_exec_t
260
261       -  Set  files with the freeipmi_ipmidetectd_exec_t type, if you want to
262       transition an executable to the freeipmi_ipmidetectd_t domain.
263
264
265
266       freeipmi_ipmidetectd_initrc_exec_t
267
268       - Set files with the freeipmi_ipmidetectd_initrc_exec_t  type,  if  you
269       want  to  transition an executable to the freeipmi_ipmidetectd_initrc_t
270       domain.
271
272
273
274       freeipmi_ipmidetectd_var_run_t
275
276       - Set files with the freeipmi_ipmidetectd_var_run_t type, if  you  want
277       to  store  the  freeipmi  ipmidetectd  files under the /run or /var/run
278       directory.
279
280
281
282       Note: File context can be temporarily modified with the chcon  command.
283       If  you want to permanently change the file context you need to use the
284       semanage fcontext command.  This will modify the SELinux labeling data‐
285       base.  You will need to use restorecon to apply the labels.
286
287

COMMANDS

289       semanage  fcontext  can also be used to manipulate default file context
290       mappings.
291
292       semanage permissive can also be used to manipulate  whether  or  not  a
293       process type is permissive.
294
295       semanage  module can also be used to enable/disable/install/remove pol‐
296       icy modules.
297
298       semanage boolean can also be used to manipulate the booleans
299
300
301       system-config-selinux is a GUI tool available to customize SELinux pol‐
302       icy settings.
303
304

AUTHOR

306       This manual page was auto-generated using sepolicy manpage .
307
308

SEE ALSO

310       selinux(8),    freeipmi_ipmidetectd(8),   semanage(8),   restorecon(8),
311       chcon(1) , setsebool(8)
312
313
314
315freeipmi_ipmidetectd               15-06-03    freeipmi_ipmidetectd_selinux(8)
Impressum