1pegasus_openlmi_serviScEeLsi_nsuexliPnoulxi(c8y)pegasus_oppeegnalsmuis__soeprevnilcmeis_services_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_services_selinux  -  Security Enhanced Linux Policy for
7       the pegasus_openlmi_services processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pegasus_openlmi_services  processes
11       via flexible mandatory access control.
12
13       The   pegasus_openlmi_services   processes   execute   with  the  pega‐
14       sus_openlmi_services_t SELinux type. You can check if  you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_services_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_services_t SELinux type can be entered via the pe‐
25       gasus_openlmi_services_exec_t file type.
26
27       The default entrypoint paths for the pegasus_openlmi_services_t  domain
28       are the following:
29
30       /usr/libexec/pegasus/cmpiLMI_Realmd-cimprovagt
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_services  policy  is  very  flexible  allowing users to
40       setup their pegasus_openlmi_services processes in as secure a method as
41       possible.
42
43       The following process types are defined for pegasus_openlmi_services:
44
45       pegasus_openlmi_services_t
46
47       Note:  semanage permissive -a pegasus_openlmi_services_t can be used to
48       make the process type  pegasus_openlmi_services_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   pega‐
55       sus_openlmi_services policy is extremely flexible and has several bool‐
56       eans  that  allow  you  to  manipulate  the  policy   and   run   pega‐
57       sus_openlmi_services with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type pegasus_openlmi_services_t  can  manage  files
70       labeled  with  the  following file types.  The paths listed are the de‐
71       fault paths for these file types.  Note the processes UID still need to
72       have DAC permissions.
73
74       cluster_conf_t
75
76            /etc/cluster(/.*)?
77
78       cluster_var_lib_t
79
80            /var/lib/pcsd(/.*)?
81            /var/lib/cluster(/.*)?
82            /var/lib/openais(/.*)?
83            /var/lib/pengine(/.*)?
84            /var/lib/corosync(/.*)?
85            /usr/lib/heartbeat(/.*)?
86            /var/lib/heartbeat(/.*)?
87            /var/lib/pacemaker(/.*)?
88
89       cluster_var_run_t
90
91            /var/run/crm(/.*)?
92            /var/run/cman_.*
93            /var/run/rsctmp(/.*)?
94            /var/run/aisexec.*
95            /var/run/heartbeat(/.*)?
96            /var/run/pcsd-ruby.socket
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       pegasus_data_t
105
106            /var/lib/Pegasus(/.*)?
107            /etc/Pegasus/pegasus_current.conf
108            /etc/Pegasus/cimserver_current.conf
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux pegasus_openlmi_services policy is very flexible allowing users
125       to setup their pegasus_openlmi_services processes in as secure a method
126       as possible.
127
128       The following file types are defined for pegasus_openlmi_services:
129
130
131
132       pegasus_openlmi_services_exec_t
133
134       -  Set files with the pegasus_openlmi_services_exec_t type, if you want
135       to transition an executable to the pegasus_openlmi_services_t domain.
136
137
138
139       Note: File context can be temporarily modified with the chcon  command.
140       If  you want to permanently change the file context you need to use the
141       semanage fcontext command.  This will modify the SELinux labeling data‐
142       base.  You will need to use restorecon to apply the labels.
143
144

COMMANDS

146       semanage  fcontext  can also be used to manipulate default file context
147       mappings.
148
149       semanage permissive can also be used to manipulate  whether  or  not  a
150       process type is permissive.
151
152       semanage  module can also be used to enable/disable/install/remove pol‐
153       icy modules.
154
155       semanage boolean can also be used to manipulate the booleans
156
157
158       system-config-selinux is a GUI tool available to customize SELinux pol‐
159       icy settings.
160
161

AUTHOR

163       This manual page was auto-generated using sepolicy manpage .
164
165

SEE ALSO

167       selinux(8),  pegasus_openlmi_services(8),  semanage(8),  restorecon(8),
168       chcon(1), sepolicy(8), setsebool(8)
169
170
171
172pegasus_openlmi_services           21-06-09pegasus_openlmi_services_selinux(8)
Impressum