1pegasus_openlmi_systemS_EsLeilniunxuxP(o8l)icy pegasus_oppeenglamsiu_ss_yospteenmlmi_system_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_system_selinux - Security Enhanced Linux Policy for the
7       pegasus_openlmi_system processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus_openlmi_system  processes
11       via flexible mandatory access control.
12
13       The   pegasus_openlmi_system   processes   execute   with   the   pega‐
14       sus_openlmi_system_t SELinux type. You can check if you have these pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_system_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_system_t SELinux type can be entered via the pega‐
25       sus_openlmi_system_exec_t file type.
26
27       The default entrypoint paths for  the  pegasus_openlmi_system_t  domain
28       are the following:
29
30       /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt,         /usr/libexec/pega‐
31       sus/cmpiLMI_Networking-cimprovagt,  /usr/libexec/pegasus/cmpiLMI_Power‐
32       Management-cimprovagt
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       pegasus_openlmi_system  policy is very flexible allowing users to setup
42       their pegasus_openlmi_system processes in as secure a method as  possi‐
43       ble.
44
45       The following process types are defined for pegasus_openlmi_system:
46
47       pegasus_openlmi_system_t
48
49       Note:  semanage  permissive  -a pegasus_openlmi_system_t can be used to
50       make the process type pegasus_openlmi_system_t permissive. SELinux does
51       not  deny  access  to  permissive  process  types, but the AVC (SELinux
52       denials) messages are still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   pega‐
57       sus_openlmi_system  policy  is extremely flexible and has several bool‐
58       eans  that  allow  you  to  manipulate  the  policy   and   run   pega‐
59       sus_openlmi_system with the tightest access possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Enabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

MANAGED FILES

100       The  SELinux  process  type  pegasus_openlmi_system_t  can manage files
101       labeled with the following  file  types.   The  paths  listed  are  the
102       default  paths for these file types.  Note the processes UID still need
103       to have DAC permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       pegasus_data_t
135
136            /var/lib/Pegasus(/.*)?
137            /etc/Pegasus/pegasus_current.conf
138            /etc/Pegasus/cimserver_current.conf
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146       sysfs_t
147
148            /sys(/.*)?
149
150       systemd_passwd_var_run_t
151
152            /var/run/systemd/ask-password(/.*)?
153            /var/run/systemd/ask-password-block(/.*)?
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy  governs  the  access  confined  processes  have to these files.
163       SELinux pegasus_openlmi_system policy is very flexible  allowing  users
164       to  setup  their pegasus_openlmi_system processes in as secure a method
165       as possible.
166
167       The following file types are defined for pegasus_openlmi_system:
168
169
170
171       pegasus_openlmi_system_exec_t
172
173       - Set files with the pegasus_openlmi_system_exec_t type, if you want to
174       transition an executable to the pegasus_openlmi_system_t domain.
175
176
177       Paths:
178            /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt,    /usr/libexec/pega‐
179            sus/cmpiLMI_Networking-cimprovagt,              /usr/libexec/pega‐
180            sus/cmpiLMI_PowerManagement-cimprovagt
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  pegasus_openlmi_system(8),   semanage(8),   restorecon(8),
212       chcon(1), sepolicy(8), setsebool(8)
213
214
215
216pegasus_openlmi_system             19-10-08  pegasus_openlmi_system_selinux(8)
Impressum