1ipa_ods_exporter_selinux(S8E)Linux Policy ipa_ods_exporitpear_ods_exporter_selinux(8)
2
3
4

NAME

6       ipa_ods_exporter_selinux  -  Security  Enhanced  Linux  Policy  for the
7       ipa_ods_exporter processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ipa_ods_exporter  processes  via
11       flexible mandatory access control.
12
13       The  ipa_ods_exporter  processes  execute  with  the ipa_ods_exporter_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipa_ods_exporter_t
20
21
22

ENTRYPOINTS

24       The  ipa_ods_exporter_t SELinux type can be entered via the ipa_ods_ex‐
25       porter_exec_t file type.
26
27       The default entrypoint paths for the ipa_ods_exporter_t domain are  the
28       following:
29
30       /usr/libexec/ipa/ipa-ods-exporter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ipa_ods_exporter  policy is very flexible allowing users to setup their
40       ipa_ods_exporter processes in as secure a method as possible.
41
42       The following process types are defined for ipa_ods_exporter:
43
44       ipa_ods_exporter_t
45
46       Note: semanage permissive -a ipa_ods_exporter_t can be used to make the
47       process  type  ipa_ods_exporter_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       ipa_ods_exporter policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run ipa_ods_exporter with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type ipa_ods_exporter_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       ipa_tmp_t
111
112
113       ipa_var_lib_t
114
115            /var/lib/ipa(/.*)?
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       opendnssec_var_t
132
133            /var/opendnssec(/.*)?
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  ipa_ods_exporter  policy  is  very  flexible allowing users to
150       setup their ipa_ods_exporter processes in as secure a method as  possi‐
151       ble.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for the ipa_ods_exporter, if you
156       wanted to store files with these types in a diffent paths, you need  to
157       execute  the  semanage  command to sepecify alternate labeling and then
158       use restorecon to put the labels on disk.
159
160       semanage     fcontext      -a      -t      ipa_ods_exporter_unit_file_t
161       '/srv/myipa_ods_exporter_content(/.*)?'
162       restorecon -R -v /srv/myipa_ods_exporter_content
163
164       Note:  SELinux  often  uses  regular expressions to specify labels that
165       match multiple files.
166
167       The following file types are defined for ipa_ods_exporter:
168
169
170
171       ipa_ods_exporter_exec_t
172
173       - Set files with the ipa_ods_exporter_exec_t type, if you want to tran‐
174       sition an executable to the ipa_ods_exporter_t domain.
175
176
177
178       ipa_ods_exporter_unit_file_t
179
180       -  Set files with the ipa_ods_exporter_unit_file_t type, if you want to
181       treat the files as ipa ods exporter unit content.
182
183
184
185       Note: File context can be temporarily modified with the chcon  command.
186       If  you want to permanently change the file context you need to use the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage  fcontext  can also be used to manipulate default file context
193       mappings.
194
195       semanage permissive can also be used to manipulate  whether  or  not  a
196       process type is permissive.
197
198       semanage  module can also be used to enable/disable/install/remove pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8),  ipa_ods_exporter(8), semanage(8), restorecon(8), chcon(1),
214       sepolicy(8), setsebool(8)
215
216
217
218ipa_ods_exporter                   21-06-09        ipa_ods_exporter_selinux(8)
Impressum