1pegasus_openlmi_accouSnEtL_isneulxinPuoxl(i8c)y pegasus_oppeenglamsiu_sa_cocpoeunnltmi_account_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_account_selinux  -  Security  Enhanced Linux Policy for
7       the pegasus_openlmi_account processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  pegasus_openlmi_account  processes
11       via flexible mandatory access control.
12
13       The   pegasus_openlmi_account   processes   execute   with   the  pega‐
14       sus_openlmi_account_t SELinux type. You can check  if  you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_account_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_account_t  SELinux  type  can  be  entered via the
25       user_home_t, pegasus_openlmi_account_exec_t file types.
26
27       The default entrypoint paths for the  pegasus_openlmi_account_t  domain
28       are the following:
29
30       /home/[^/]+/.+, /usr/libexec/pegasus/cmpiLMI_Account-cimprovagt
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_account policy is very flexible allowing users to setup
40       their pegasus_openlmi_account processes in as secure a method as possi‐
41       ble.
42
43       The following process types are defined for pegasus_openlmi_account:
44
45       pegasus_openlmi_account_t
46
47       Note:  semanage  permissive -a pegasus_openlmi_account_t can be used to
48       make the process  type  pegasus_openlmi_account_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   pega‐
55       sus_openlmi_account  policy is extremely flexible and has several bool‐
56       eans  that  allow  you  to  manipulate  the  policy   and   run   pega‐
57       sus_openlmi_account with the tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96
97       If  you  want  to  support  NFS  home directories, you must turn on the
98       use_nfs_home_dirs boolean. Disabled by default.
99
100       setsebool -P use_nfs_home_dirs 1
101
102
103
104       If you want to support SAMBA home directories, you  must  turn  on  the
105       use_samba_home_dirs boolean. Disabled by default.
106
107       setsebool -P use_samba_home_dirs 1
108
109
110

MANAGED FILES

112       The  SELinux  process  type  pegasus_openlmi_account_t can manage files
113       labeled with the following  file  types.   The  paths  listed  are  the
114       default  paths for these file types.  Note the processes UID still need
115       to have DAC permissions.
116
117       cifs_t
118
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       etc_runtime_t
150
151            /[^/]+
152            /etc/mtab.*
153            /etc/blkid(/.*)?
154            /etc/nologin.*
155            /etc/.fstab.hal..+
156            /halt
157            /fastboot
158            /poweroff
159            /.autofsck
160            /etc/cmtab
161            /forcefsck
162            /.suspended
163            /fsckoptions
164            /.autorelabel
165            /etc/.updated
166            /var/.updated
167            /etc/killpower
168            /etc/nohotplug
169            /etc/securetty
170            /etc/ioctl.save
171            /etc/fstab.REVOKE
172            /etc/network/ifstate
173            /etc/sysconfig/hwconf
174            /etc/ptal/ptal-printd-like
175            /etc/sysconfig/iptables.save
176            /etc/xorg.conf.d/00-system-setup-keyboard.conf
177            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
178
179       initrc_var_run_t
180
181            /var/run/utmp
182            /var/run/random-seed
183            /var/run/runlevel.dir
184            /var/run/setmixer_flag
185
186       nfs_t
187
188
189       passwd_file_t
190
191            /etc/group[-+]?
192            /etc/passwd[-+]?
193            /etc/passwd.adjunct.*
194            /etc/ptmptmp
195            /etc/.pwd.lock
196            /etc/group.lock
197            /etc/passwd.OLD
198            /etc/passwd.lock
199
200       pegasus_data_t
201
202            /var/lib/Pegasus(/.*)?
203            /etc/Pegasus/pegasus_current.conf
204            /etc/Pegasus/cimserver_current.conf
205
206       root_t
207
208            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
209            /
210            /initrd
211
212       security_t
213
214            /selinux
215
216       semanage_read_lock_t
217
218            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
219            /var/lib/selinux/[^/]+/semanage.read.LOCK
220
221       semanage_store_t
222
223            /etc/selinux/([^/]*/)?policy(/.*)?
224            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
225            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
226            /var/lib/selinux(/.*)?
227            /etc/share/selinux/mls(/.*)?
228            /etc/share/selinux/targeted(/.*)?
229
230       semanage_tmp_t
231
232
233       semanage_trans_lock_t
234
235            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
236            /var/lib/selinux/[^/]+/semanage.trans.LOCK
237
238       shadow_t
239
240            /etc/shadow.*
241            /etc/gshadow.*
242            /etc/nshadow.*
243            /var/db/shadow.*
244            /etc/security/opasswd
245            /etc/security/opasswd.old
246
247       user_home_type
248
249            all user home files
250
251

FILE CONTEXTS

253       SELinux requires files to have an extended attribute to define the file
254       type.
255
256       You can see the context of a file using the -Z option to ls
257
258       Policy  governs  the  access  confined  processes  have to these files.
259       SELinux pegasus_openlmi_account policy is very flexible allowing  users
260       to  setup their pegasus_openlmi_account processes in as secure a method
261       as possible.
262
263       The following file types are defined for pegasus_openlmi_account:
264
265
266
267       pegasus_openlmi_account_exec_t
268
269       - Set files with the pegasus_openlmi_account_exec_t type, if  you  want
270       to transition an executable to the pegasus_openlmi_account_t domain.
271
272
273
274       Note:  File context can be temporarily modified with the chcon command.
275       If you want to permanently change the file context you need to use  the
276       semanage fcontext command.  This will modify the SELinux labeling data‐
277       base.  You will need to use restorecon to apply the labels.
278
279

COMMANDS

281       semanage fcontext can also be used to manipulate default  file  context
282       mappings.
283
284       semanage  permissive  can  also  be used to manipulate whether or not a
285       process type is permissive.
286
287       semanage module can also be used to enable/disable/install/remove  pol‐
288       icy modules.
289
290       semanage boolean can also be used to manipulate the booleans
291
292
293       system-config-selinux is a GUI tool available to customize SELinux pol‐
294       icy settings.
295
296

AUTHOR

298       This manual page was auto-generated using sepolicy manpage .
299
300

SEE ALSO

302       selinux(8),  pegasus_openlmi_account(8),  semanage(8),   restorecon(8),
303       chcon(1), sepolicy(8), setsebool(8)
304
305
306
307pegasus_openlmi_account            19-06-18 pegasus_openlmi_account_selinux(8)
Impressum