1pegasus_openlmi_systemS_EsLeilniunxuxP(o8l)icy pegasus_oppeenglamsiu_ss_yospteenmlmi_system_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_system_selinux - Security Enhanced Linux Policy for the
7       pegasus_openlmi_system processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus_openlmi_system  processes
11       via flexible mandatory access control.
12
13       The   pegasus_openlmi_system   processes   execute   with   the   pega‐
14       sus_openlmi_system_t SELinux type. You can check if you have these pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_system_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_system_t SELinux type can be entered via the pega‐
25       sus_openlmi_system_exec_t file type.
26
27       The default entrypoint paths for  the  pegasus_openlmi_system_t  domain
28       are the following:
29
30       /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt,         /usr/libexec/pega‐
31       sus/cmpiLMI_Networking-cimprovagt,  /usr/libexec/pegasus/cmpiLMI_Power‐
32       Management-cimprovagt
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       pegasus_openlmi_system  policy is very flexible allowing users to setup
42       their pegasus_openlmi_system processes in as secure a method as  possi‐
43       ble.
44
45       The following process types are defined for pegasus_openlmi_system:
46
47       pegasus_openlmi_system_t
48
49       Note:  semanage  permissive  -a pegasus_openlmi_system_t can be used to
50       make the process type pegasus_openlmi_system_t permissive. SELinux does
51       not  deny  access  to  permissive  process  types, but the AVC (SELinux
52       denials) messages are still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   pega‐
57       sus_openlmi_system  policy  is extremely flexible and has several bool‐
58       eans  that  allow  you  to  manipulate  the  policy   and   run   pega‐
59       sus_openlmi_system with the tightest access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

MANAGED FILES

78       The  SELinux  process  type  pegasus_openlmi_system_t  can manage files
79       labeled with the following  file  types.   The  paths  listed  are  the
80       default  paths for these file types.  Note the processes UID still need
81       to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       pegasus_data_t
113
114            /var/lib/Pegasus(/.*)?
115            /etc/Pegasus/pegasus_current.conf
116            /etc/Pegasus/cimserver_current.conf
117
118       root_t
119
120            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
121            /
122            /initrd
123
124       systemd_passwd_var_run_t
125
126            /var/run/systemd/ask-password(/.*)?
127            /var/run/systemd/ask-password-block(/.*)?
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux pegasus_openlmi_system policy is very flexible  allowing  users
138       to  setup  their pegasus_openlmi_system processes in as secure a method
139       as possible.
140
141       The following file types are defined for pegasus_openlmi_system:
142
143
144
145       pegasus_openlmi_system_exec_t
146
147       - Set files with the pegasus_openlmi_system_exec_t type, if you want to
148       transition an executable to the pegasus_openlmi_system_t domain.
149
150
151       Paths:
152            /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt,    /usr/libexec/pega‐
153            sus/cmpiLMI_Networking-cimprovagt,              /usr/libexec/pega‐
154            sus/cmpiLMI_PowerManagement-cimprovagt
155
156
157       Note:  File context can be temporarily modified with the chcon command.
158       If you want to permanently change the file context you need to use  the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage fcontext can also be used to manipulate default  file  context
165       mappings.
166
167       semanage  permissive  can  also  be used to manipulate whether or not a
168       process type is permissive.
169
170       semanage module can also be used to enable/disable/install/remove  pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),  pegasus_openlmi_system(8),   semanage(8),   restorecon(8),
186       chcon(1), sepolicy(8), setsebool(8)
187
188
189
190pegasus_openlmi_system             21-03-26  pegasus_openlmi_system_selinux(8)
Impressum