1freeipmi_ipmidetectd_seSlEiLniunxu(x8)Policy freeipmi_ipfmriedeeitpemcit_dipmidetectd_selinux(8)
2
3
4

NAME

6       freeipmi_ipmidetectd_selinux  -  Security Enhanced Linux Policy for the
7       freeipmi_ipmidetectd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the freeipmi_ipmidetectd processes  via
11       flexible mandatory access control.
12
13       The  freeipmi_ipmidetectd  processes  execute with the freeipmi_ipmide‐
14       tectd_t SELinux type. You can check if you have these processes running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep freeipmi_ipmidetectd_t
20
21
22

ENTRYPOINTS

24       The   freeipmi_ipmidetectd_t  SELinux  type  can  be  entered  via  the
25       freeipmi_ipmidetectd_exec_t file type.
26
27       The default entrypoint paths for the freeipmi_ipmidetectd_t domain  are
28       the following:
29
30       /usr/sbin/ipmidetectd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       freeipmi_ipmidetectd  policy  is  very flexible allowing users to setup
40       their freeipmi_ipmidetectd processes in as secure a method as possible.
41
42       The following process types are defined for freeipmi_ipmidetectd:
43
44       freeipmi_ipmidetectd_t
45
46       Note: semanage permissive -a freeipmi_ipmidetectd_t can be used to make
47       the  process  type  freeipmi_ipmidetectd_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       freeipmi_ipmidetectd policy is extremely flexible and has several bool‐
55       eans  that  allow you to manipulate the policy and run freeipmi_ipmide‐
56       tectd with the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type freeipmi_ipmidetectd_t can  manage  files  la‐
84       beled  with the following file types.  The paths listed are the default
85       paths for these file types.  Note the processes UID still need to  have
86       DAC permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       freeipmi_ipmidetectd_var_run_t
119
120            /var/run/ipmidetectd.pid
121
122       freeipmi_var_cache_t
123
124            /var/cache/ipmiseld(/.*)?
125            /var/cache/ipmimonitoringsdrcache(/.*)?
126
127       freeipmi_var_lib_t
128
129            /var/lib/freeipmi(/.*)?
130
131       krb5_host_rcache_t
132
133            /var/tmp/krb5_0.rcache2
134            /var/cache/krb5rcache(/.*)?
135            /var/tmp/nfs_0
136            /var/tmp/DNS_25
137            /var/tmp/host_0
138            /var/tmp/imap_0
139            /var/tmp/HTTP_23
140            /var/tmp/HTTP_48
141            /var/tmp/ldap_55
142            /var/tmp/ldap_487
143            /var/tmp/ldapmap1_0
144
145       root_t
146
147            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
148            /
149            /initrd
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy governs the access  confined  processes  have  to  these  files.
159       SELinux  freeipmi_ipmidetectd policy is very flexible allowing users to
160       setup their freeipmi_ipmidetectd processes in as  secure  a  method  as
161       possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux defines the file context types for the freeipmi_ipmidetectd, if
166       you wanted to store files with these types in a  different  paths,  you
167       need  to execute the semanage command to specify alternate labeling and
168       then use restorecon to put the labels on disk.
169
170       semanage fcontext -a -t freeipmi_ipmidetectd_exec_t  '/srv/freeipmi_ip‐
171       midetectd/content(/.*)?'
172       restorecon -R -v /srv/myfreeipmi_ipmidetectd_content
173
174       Note:  SELinux  often  uses  regular expressions to specify labels that
175       match multiple files.
176
177       The following file types are defined for freeipmi_ipmidetectd:
178
179
180
181       freeipmi_ipmidetectd_exec_t
182
183       - Set files with the freeipmi_ipmidetectd_exec_t type, if you  want  to
184       transition an executable to the freeipmi_ipmidetectd_t domain.
185
186
187
188       freeipmi_ipmidetectd_unit_file_t
189
190       - Set files with the freeipmi_ipmidetectd_unit_file_t type, if you want
191       to treat the files as freeipmi ipmidetectd unit content.
192
193
194
195       freeipmi_ipmidetectd_var_run_t
196
197       - Set files with the freeipmi_ipmidetectd_var_run_t type, if  you  want
198       to  store the freeipmi ipmidetectd files under the /run or /var/run di‐
199       rectory.
200
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),    freeipmi_ipmidetectd(8),   semanage(8),   restorecon(8),
232       chcon(1), sepolicy(8), setsebool(8)
233
234
235
236freeipmi_ipmidetectd               23-12-15    freeipmi_ipmidetectd_selinux(8)
Impressum