1freeipmi_ipmiseld_selinuSxE(L8i)nux Policy freeipmi_ipmifsreeledipmi_ipmiseld_selinux(8)
2
3
4

NAME

6       freeipmi_ipmiseld_selinux  -  Security  Enhanced  Linux  Policy for the
7       freeipmi_ipmiseld processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  freeipmi_ipmiseld  processes  via
11       flexible mandatory access control.
12
13       The  freeipmi_ipmiseld  processes  execute with the freeipmi_ipmiseld_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep freeipmi_ipmiseld_t
20
21
22

ENTRYPOINTS

24       The   freeipmi_ipmiseld_t   SELinux   type   can  be  entered  via  the
25       freeipmi_ipmiseld_exec_t file type.
26
27       The default entrypoint paths for the freeipmi_ipmiseld_t domain are the
28       following:
29
30       /usr/sbin/ipmiseld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       freeipmi_ipmiseld policy is very flexible allowing users to setup their
40       freeipmi_ipmiseld processes in as secure a method as possible.
41
42       The following process types are defined for freeipmi_ipmiseld:
43
44       freeipmi_ipmiseld_t
45
46       Note: semanage permissive -a freeipmi_ipmiseld_t can be  used  to  make
47       the  process type freeipmi_ipmiseld_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       freeipmi_ipmiseld policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run freeipmi_ipmiseld with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type freeipmi_ipmiseld_t can manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       freeipmi_ipmiseld_var_run_t
111
112            /var/run/ipmiseld.pid
113
114       freeipmi_var_cache_t
115
116            /var/cache/ipmiseld(/.*)?
117            /var/cache/ipmimonitoringsdrcache(/.*)?
118
119       freeipmi_var_lib_t
120
121            /var/lib/freeipmi(/.*)?
122
123       krb5_host_rcache_t
124
125            /var/tmp/krb5_0.rcache2
126            /var/cache/krb5rcache(/.*)?
127            /var/tmp/nfs_0
128            /var/tmp/DNS_25
129            /var/tmp/host_0
130            /var/tmp/imap_0
131            /var/tmp/HTTP_23
132            /var/tmp/HTTP_48
133            /var/tmp/ldap_55
134            /var/tmp/ldap_487
135            /var/tmp/ldapmap1_0
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy governs the access  confined  processes  have  to  these  files.
151       SELinux  freeipmi_ipmiseld  policy  is  very flexible allowing users to
152       setup their freeipmi_ipmiseld processes in as secure a method as possi‐
153       ble.
154
155       STANDARD FILE CONTEXT
156
157       SELinux  defines  the  file context types for the freeipmi_ipmiseld, if
158       you wanted to store files with these types in a diffent paths, you need
159       to  execute the semanage command to specify alternate labeling and then
160       use restorecon to put the labels on disk.
161
162       semanage      fcontext      -a      -t      freeipmi_ipmiseld_var_run_t
163       '/srv/myfreeipmi_ipmiseld_content(/.*)?'
164       restorecon -R -v /srv/myfreeipmi_ipmiseld_content
165
166       Note:  SELinux  often  uses  regular expressions to specify labels that
167       match multiple files.
168
169       The following file types are defined for freeipmi_ipmiseld:
170
171
172
173       freeipmi_ipmiseld_exec_t
174
175       - Set files with the freeipmi_ipmiseld_exec_t  type,  if  you  want  to
176       transition an executable to the freeipmi_ipmiseld_t domain.
177
178
179
180       freeipmi_ipmiseld_unit_file_t
181
182       - Set files with the freeipmi_ipmiseld_unit_file_t type, if you want to
183       treat the files as freeipmi ipmiseld unit content.
184
185
186
187       freeipmi_ipmiseld_var_run_t
188
189       - Set files with the freeipmi_ipmiseld_var_run_t type, if you  want  to
190       store the freeipmi ipmiseld files under the /run or /var/run directory.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), freeipmi_ipmiseld(8), semanage(8), restorecon(8), chcon(1),
223       sepolicy(8), setsebool(8)
224
225
226
227freeipmi_ipmiseld                  21-11-19       freeipmi_ipmiseld_selinux(8)
Impressum