1pegasus_openlmi_systemS_EsLeilniunxuxP(o8l)icy pegasus_oppeenglamsiu_ss_yospteenmlmi_system_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_system_selinux - Security Enhanced Linux Policy for the
7       pegasus_openlmi_system processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus_openlmi_system  processes
11       via flexible mandatory access control.
12
13       The   pegasus_openlmi_system   processes   execute   with   the   pega‐
14       sus_openlmi_system_t SELinux type. You can check if you have these pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_system_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_system_t SELinux type can be entered via the pega‐
25       sus_openlmi_system_exec_t file type.
26
27       The default entrypoint paths for  the  pegasus_openlmi_system_t  domain
28       are the following:
29
30       /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt,         /usr/libexec/pega‐
31       sus/cmpiLMI_Networking-cimprovagt,  /usr/libexec/pegasus/cmpiLMI_Power‐
32       Management-cimprovagt
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       pegasus_openlmi_system  policy is very flexible allowing users to setup
42       their pegasus_openlmi_system processes in as secure a method as  possi‐
43       ble.
44
45       The following process types are defined for pegasus_openlmi_system:
46
47       pegasus_openlmi_system_t
48
49       Note:  semanage  permissive  -a pegasus_openlmi_system_t can be used to
50       make the process type pegasus_openlmi_system_t permissive. SELinux does
51       not  deny  access to permissive process types, but the AVC (SELinux de‐
52       nials) messages are still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   pega‐
57       sus_openlmi_system  policy  is extremely flexible and has several bool‐
58       eans  that  allow  you  to  manipulate  the  policy   and   run   pega‐
59       sus_openlmi_system with the tightest access possible.
60
61
62
63       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
64       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
65       Enabled by default.
66
67       setsebool -P daemons_dontaudit_scheduling 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84

MANAGED FILES

86       The  SELinux process type pegasus_openlmi_system_t can manage files la‐
87       beled with the following file types.  The paths listed are the  default
88       paths  for these file types.  Note the processes UID still need to have
89       DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       pegasus_data_t
136
137            /var/lib/Pegasus(/.*)?
138            /etc/Pegasus/pegasus_current.conf
139            /etc/Pegasus/cimserver_current.conf
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147       systemd_passwd_var_run_t
148
149            /var/run/systemd/ask-password(/.*)?
150            /var/run/systemd/ask-password-block(/.*)?
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux pegasus_openlmi_system policy is very flexible  allowing  users
161       to  setup  their pegasus_openlmi_system processes in as secure a method
162       as possible.
163
164       STANDARD FILE CONTEXT
165
166       SELinux defines the file context types for the  pegasus_openlmi_system,
167       if you wanted to store files with these types in a different paths, you
168       need to execute the semanage command to specify alternate labeling  and
169       then use restorecon to put the labels on disk.
170
171       semanage   fcontext  -a  -t  pegasus_openlmi_system_exec_t  '/srv/pega‐
172       sus_openlmi_system/content(/.*)?'
173       restorecon -R -v /srv/mypegasus_openlmi_system_content
174
175       Note: SELinux often uses regular expressions  to  specify  labels  that
176       match multiple files.
177
178       The following file types are defined for pegasus_openlmi_system:
179
180
181
182       pegasus_openlmi_system_exec_t
183
184       - Set files with the pegasus_openlmi_system_exec_t type, if you want to
185       transition an executable to the pegasus_openlmi_system_t domain.
186
187
188       Paths:
189            /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt,    /usr/libexec/pega‐
190            sus/cmpiLMI_Networking-cimprovagt,              /usr/libexec/pega‐
191            sus/cmpiLMI_PowerManagement-cimprovagt
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8),   pegasus_openlmi_system(8),   semanage(8),  restorecon(8),
223       chcon(1), sepolicy(8), setsebool(8)
224
225
226
227pegasus_openlmi_system             23-12-15  pegasus_openlmi_system_selinux(8)
Impressum