1pegasus_openlmi_accouSnEtL_isneulxinPuoxl(i8c)y pegasus_oppeenglamsiu_sa_cocpoeunnltmi_account_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_account_selinux  -  Security  Enhanced Linux Policy for
7       the pegasus_openlmi_account processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  pegasus_openlmi_account  processes
11       via flexible mandatory access control.
12
13       The   pegasus_openlmi_account   processes   execute   with   the  pega‐
14       sus_openlmi_account_t SELinux type. You can check  if  you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_account_t
20
21
22

ENTRYPOINTS

24       The pegasus_openlmi_account_t SELinux type can be entered via the pega‐
25       sus_openlmi_account_exec_t, user_home_t file types.
26
27       The default entrypoint paths for the  pegasus_openlmi_account_t  domain
28       are the following:
29
30       /usr/libexec/pegasus/cmpiLMI_Account-cimprovagt, /home/[^/]+/.+
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_account policy is very flexible allowing users to setup
40       their pegasus_openlmi_account processes in as secure a method as possi‐
41       ble.
42
43       The following process types are defined for pegasus_openlmi_account:
44
45       pegasus_openlmi_account_t
46
47       Note:  semanage  permissive -a pegasus_openlmi_account_t can be used to
48       make the process  type  pegasus_openlmi_account_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   pega‐
55       sus_openlmi_account  policy is extremely flexible and has several bool‐
56       eans  that  allow  you  to  manipulate  the  policy   and   run   pega‐
57       sus_openlmi_account with the tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82
83       If  you  want  to  support  NFS  home directories, you must turn on the
84       use_nfs_home_dirs boolean. Disabled by default.
85
86       setsebool -P use_nfs_home_dirs 1
87
88
89
90       If you want to support SAMBA home directories, you  must  turn  on  the
91       use_samba_home_dirs boolean. Disabled by default.
92
93       setsebool -P use_samba_home_dirs 1
94
95
96

MANAGED FILES

98       The SELinux process type pegasus_openlmi_account_t can manage files la‐
99       beled with the following file types.  The paths listed are the  default
100       paths  for these file types.  Note the processes UID still need to have
101       DAC permissions.
102
103       cifs_t
104
105
106       cluster_conf_t
107
108            /etc/cluster(/.*)?
109
110       cluster_var_lib_t
111
112            /var/lib/pcsd(/.*)?
113            /var/lib/cluster(/.*)?
114            /var/lib/openais(/.*)?
115            /var/lib/pengine(/.*)?
116            /var/lib/corosync(/.*)?
117            /usr/lib/heartbeat(/.*)?
118            /var/lib/heartbeat(/.*)?
119            /var/lib/pacemaker(/.*)?
120
121       cluster_var_run_t
122
123            /var/run/crm(/.*)?
124            /var/run/cman_.*
125            /var/run/rsctmp(/.*)?
126            /var/run/aisexec.*
127            /var/run/heartbeat(/.*)?
128            /var/run/pcsd-ruby.socket
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       initrc_var_run_t
137
138            /var/run/utmp
139            /var/run/random-seed
140            /var/run/runlevel.dir
141            /var/run/setmixer_flag
142
143       krb5_host_rcache_t
144
145            /var/tmp/krb5_0.rcache2
146            /var/cache/krb5rcache(/.*)?
147            /var/tmp/nfs_0
148            /var/tmp/DNS_25
149            /var/tmp/host_0
150            /var/tmp/imap_0
151            /var/tmp/HTTP_23
152            /var/tmp/HTTP_48
153            /var/tmp/ldap_55
154            /var/tmp/ldap_487
155            /var/tmp/ldapmap1_0
156
157       nfs_t
158
159
160       pegasus_data_t
161
162            /var/lib/Pegasus(/.*)?
163            /etc/Pegasus/pegasus_current.conf
164            /etc/Pegasus/cimserver_current.conf
165
166       root_t
167
168            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
169            /
170            /initrd
171
172       security_t
173
174            /selinux
175
176       semanage_read_lock_t
177
178            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
179            /var/lib/selinux/[^/]+/semanage.read.LOCK
180
181       semanage_store_t
182
183            /etc/selinux/([^/]*/)?policy(/.*)?
184            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
185            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
186            /var/lib/selinux(/.*)?
187            /etc/share/selinux/mls(/.*)?
188            /etc/share/selinux/targeted(/.*)?
189
190       semanage_tmp_t
191
192
193       semanage_trans_lock_t
194
195            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
196            /var/lib/selinux/[^/]+/semanage.trans.LOCK
197
198       shadow_t
199
200            /etc/tcb/.+/shadow.*
201            /etc/shadow.*
202            /etc/gshadow.*
203            /etc/nshadow.*
204            /var/db/shadow.*
205            /etc/security/opasswd
206            /etc/security/opasswd.old
207
208       user_home_type
209
210            all user home files
211
212

FILE CONTEXTS

214       SELinux requires files to have an extended attribute to define the file
215       type.
216
217       You can see the context of a file using the -Z option to ls
218
219       Policy  governs  the  access  confined  processes  have to these files.
220       SELinux pegasus_openlmi_account policy is very flexible allowing  users
221       to  setup their pegasus_openlmi_account processes in as secure a method
222       as possible.
223
224       STANDARD FILE CONTEXT
225
226       SELinux defines the file context types for the pegasus_openlmi_account,
227       if you wanted to store files with these types in a different paths, you
228       need to execute the semanage command to specify alternate labeling  and
229       then use restorecon to put the labels on disk.
230
231       semanage  fcontext  -a  -t  pegasus_openlmi_account_exec_t  '/srv/pega‐
232       sus_openlmi_account/content(/.*)?'
233       restorecon -R -v /srv/mypegasus_openlmi_account_content
234
235       Note: SELinux often uses regular expressions  to  specify  labels  that
236       match multiple files.
237
238       The following file types are defined for pegasus_openlmi_account:
239
240
241
242       pegasus_openlmi_account_exec_t
243
244       -  Set  files with the pegasus_openlmi_account_exec_t type, if you want
245       to transition an executable to the pegasus_openlmi_account_t domain.
246
247
248
249       Note: File context can be temporarily modified with the chcon  command.
250       If  you want to permanently change the file context you need to use the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage  fcontext  can also be used to manipulate default file context
257       mappings.
258
259       semanage permissive can also be used to manipulate  whether  or  not  a
260       process type is permissive.
261
262       semanage  module can also be used to enable/disable/install/remove pol‐
263       icy modules.
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8),   pegasus_openlmi_account(8),  semanage(8),  restorecon(8),
278       chcon(1), sepolicy(8), setsebool(8)
279
280
281
282pegasus_openlmi_account            23-12-15 pegasus_openlmi_account_selinux(8)
Impressum