1pegasus_openlmi_accouSnEtL_isneulxinPuoxl(i8c)y pegasus_oppeenglamsiu_sa_cocpoeunnltmi_account_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_account_selinux  -  Security  Enhanced Linux Policy for
7       the pegasus_openlmi_account processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  pegasus_openlmi_account  processes
11       via flexible mandatory access control.
12
13       The   pegasus_openlmi_account   processes   execute   with   the  pega‐
14       sus_openlmi_account_t SELinux type. You can check  if  you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_account_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_account_t  SELinux  type  can  be  entered via the
25       user_home_t, pegasus_openlmi_account_exec_t file types.
26
27       The default entrypoint paths for the  pegasus_openlmi_account_t  domain
28       are the following:
29
30       /home/[^/]+/.+, /usr/libexec/pegasus/cmpiLMI_Account-cimprovagt
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_account policy is very flexible allowing users to setup
40       their pegasus_openlmi_account processes in as secure a method as possi‐
41       ble.
42
43       The following process types are defined for pegasus_openlmi_account:
44
45       pegasus_openlmi_account_t
46
47       Note:  semanage  permissive -a pegasus_openlmi_account_t can be used to
48       make the process  type  pegasus_openlmi_account_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   pega‐
55       sus_openlmi_account  policy is extremely flexible and has several bool‐
56       eans  that  allow  you  to  manipulate  the  policy   and   run   pega‐
57       sus_openlmi_account with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74
75       If  you  want  to  support  NFS  home directories, you must turn on the
76       use_nfs_home_dirs boolean. Disabled by default.
77
78       setsebool -P use_nfs_home_dirs 1
79
80
81
82       If you want to support SAMBA home directories, you  must  turn  on  the
83       use_samba_home_dirs boolean. Disabled by default.
84
85       setsebool -P use_samba_home_dirs 1
86
87
88

MANAGED FILES

90       The SELinux process type pegasus_openlmi_account_t can manage files la‐
91       beled with the following file types.  The paths listed are the  default
92       paths  for these file types.  Note the processes UID still need to have
93       DAC permissions.
94
95       cifs_t
96
97
98       cluster_conf_t
99
100            /etc/cluster(/.*)?
101
102       cluster_var_lib_t
103
104            /var/lib/pcsd(/.*)?
105            /var/lib/cluster(/.*)?
106            /var/lib/openais(/.*)?
107            /var/lib/pengine(/.*)?
108            /var/lib/corosync(/.*)?
109            /usr/lib/heartbeat(/.*)?
110            /var/lib/heartbeat(/.*)?
111            /var/lib/pacemaker(/.*)?
112
113       cluster_var_run_t
114
115            /var/run/crm(/.*)?
116            /var/run/cman_.*
117            /var/run/rsctmp(/.*)?
118            /var/run/aisexec.*
119            /var/run/heartbeat(/.*)?
120            /var/run/pcsd-ruby.socket
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       initrc_var_run_t
129
130            /var/run/utmp
131            /var/run/random-seed
132            /var/run/runlevel.dir
133            /var/run/setmixer_flag
134
135       krb5_host_rcache_t
136
137            /var/tmp/krb5_0.rcache2
138            /var/cache/krb5rcache(/.*)?
139            /var/tmp/nfs_0
140            /var/tmp/DNS_25
141            /var/tmp/host_0
142            /var/tmp/imap_0
143            /var/tmp/HTTP_23
144            /var/tmp/HTTP_48
145            /var/tmp/ldap_55
146            /var/tmp/ldap_487
147            /var/tmp/ldapmap1_0
148
149       nfs_t
150
151
152       pegasus_data_t
153
154            /var/lib/Pegasus(/.*)?
155            /etc/Pegasus/pegasus_current.conf
156            /etc/Pegasus/cimserver_current.conf
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164       security_t
165
166            /selinux
167
168       semanage_read_lock_t
169
170            /etc/selinux/([^/]*/)?modules/semanage.read.LOCK
171            /var/lib/selinux/[^/]+/semanage.read.LOCK
172
173       semanage_store_t
174
175            /etc/selinux/([^/]*/)?policy(/.*)?
176            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
177            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
178            /var/lib/selinux(/.*)?
179            /etc/share/selinux/mls(/.*)?
180            /etc/share/selinux/targeted(/.*)?
181
182       semanage_tmp_t
183
184
185       semanage_trans_lock_t
186
187            /etc/selinux/([^/]*/)?modules/semanage.trans.LOCK
188            /var/lib/selinux/[^/]+/semanage.trans.LOCK
189
190       shadow_t
191
192            /etc/shadow.*
193            /etc/gshadow.*
194            /etc/nshadow.*
195            /var/db/shadow.*
196            /etc/security/opasswd
197            /etc/security/opasswd.old
198
199       user_home_type
200
201            all user home files
202
203

FILE CONTEXTS

205       SELinux requires files to have an extended attribute to define the file
206       type.
207
208       You can see the context of a file using the -Z option to ls
209
210       Policy  governs  the  access  confined  processes  have to these files.
211       SELinux pegasus_openlmi_account policy is very flexible allowing  users
212       to  setup their pegasus_openlmi_account processes in as secure a method
213       as possible.
214
215       The following file types are defined for pegasus_openlmi_account:
216
217
218
219       pegasus_openlmi_account_exec_t
220
221       - Set files with the pegasus_openlmi_account_exec_t type, if  you  want
222       to transition an executable to the pegasus_openlmi_account_t domain.
223
224
225
226       Note:  File context can be temporarily modified with the chcon command.
227       If you want to permanently change the file context you need to use  the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage fcontext can also be used to manipulate default  file  context
234       mappings.
235
236       semanage  permissive  can  also  be used to manipulate whether or not a
237       process type is permissive.
238
239       semanage module can also be used to enable/disable/install/remove  pol‐
240       icy modules.
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8),  pegasus_openlmi_account(8),  semanage(8),   restorecon(8),
255       chcon(1), sepolicy(8), setsebool(8)
256
257
258
259pegasus_openlmi_account            21-06-09 pegasus_openlmi_account_selinux(8)
Impressum