SELinux policy for Python providers =================================== See README.RedHat.Security in tog-pegasus package for details how Pegasus and SELinux are supposed to work for 'normal' providers. Since all python providers share the same CMPI provider module (libpyCmpiProvider.so) and /usr/sbin/cimprovagt decides which real cimprovagt to start based on this provider module name, all Python providers should share the same SELinux policy. Of course, that's not what we want. To have separate SELinux policy for a Python provider, implement these adjustments: 1. Create a symlink /usr/lib{64}/libpyCmpiProvider-.so -> /usr/lib{64}/libpyCmpiProvider.so -> now we have separate CMPI provider module name. 2. Ship /usr/libexec/pegasus/pyCmpiProvider--cimprovagt, as suggested by README.RedHat.Security 3. Adjust module name in you provider registration files (*.reg) to use this new libpyCmpiProvider-.so All this can be done during packaging, so RPM installs the files with correct SELinux labels.