1pegasus_selinux(8)          SELinux Policy pegasus          pegasus_selinux(8)
2
3
4

NAME

6       pegasus_selinux  -  Security Enhanced Linux Policy for the pegasus pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus  processes  via  flexible
11       mandatory access control.
12
13       The  pegasus processes execute with the pegasus_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_t
20
21
22

ENTRYPOINTS

24       The  pegasus_t  SELinux type can be entered via the pegasus_exec_t file
25       type.
26
27       The default entrypoint paths for the pegasus_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/cimserver, /usr/sbin/init_repository
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus  policy  is very flexible allowing users to setup their pegasus
40       processes in as secure a method as possible.
41
42       The following process types are defined for pegasus:
43
44       pegasus_t, pegasus_openlmi_admin_t, pegasus_openlmi_account_t, pegasus_openlmi_logicalfile_t, pegasus_openlmi_services_t, pegasus_openlmi_storage_t, pegasus_openlmi_system_t, pegasus_openlmi_unconfined_t
45
46       Note: semanage permissive -a pegasus_t can be used to make the  process
47       type  pegasus_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  pegasus
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run pegasus with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

PORT TYPES

171       SELinux defines port types to represent TCP and UDP ports.
172
173       You can see the types associated with a port  by  using  the  following
174       command:
175
176       semanage port -l
177
178
179       Policy  governs  the  access  confined  processes  have to these ports.
180       SELinux pegasus policy is very flexible allowing users to  setup  their
181       pegasus processes in as secure a method as possible.
182
183       The following port types are defined for pegasus:
184
185
186       pegasus_http_port_t
187
188
189
190       Default Defined Ports:
191                 tcp 5988
192
193
194       pegasus_https_port_t
195
196
197
198       Default Defined Ports:
199                 tcp 5989
200

MANAGED FILES

202       The  SELinux  process  type pegasus_t can manage files labeled with the
203       following file types.  The paths listed are the default paths for these
204       file types.  Note the processes UID still need to have DAC permissions.
205
206       cluster_conf_t
207
208            /etc/cluster(/.*)?
209
210       cluster_var_lib_t
211
212            /var/lib/pcsd(/.*)?
213            /var/lib/cluster(/.*)?
214            /var/lib/openais(/.*)?
215            /var/lib/pengine(/.*)?
216            /var/lib/corosync(/.*)?
217            /usr/lib/heartbeat(/.*)?
218            /var/lib/heartbeat(/.*)?
219            /var/lib/pacemaker(/.*)?
220
221       cluster_var_run_t
222
223            /var/run/crm(/.*)?
224            /var/run/cman_.*
225            /var/run/rsctmp(/.*)?
226            /var/run/aisexec.*
227            /var/run/heartbeat(/.*)?
228            /var/run/corosync-qnetd(/.*)?
229            /var/run/corosync-qdevice(/.*)?
230            /var/run/cpglockd.pid
231            /var/run/corosync.pid
232            /var/run/rgmanager.pid
233            /var/run/cluster/rgmanager.sk
234
235       faillog_t
236
237            /var/log/btmp.*
238            /var/log/faillog.*
239            /var/log/tallylog.*
240            /var/run/faillock(/.*)?
241
242       initrc_var_run_t
243
244            /var/run/utmp
245            /var/run/random-seed
246            /var/run/runlevel.dir
247            /var/run/setmixer_flag
248
249       krb5_host_rcache_t
250
251            /var/cache/krb5rcache(/.*)?
252            /var/tmp/nfs_0
253            /var/tmp/DNS_25
254            /var/tmp/host_0
255            /var/tmp/imap_0
256            /var/tmp/HTTP_23
257            /var/tmp/HTTP_48
258            /var/tmp/ldap_55
259            /var/tmp/ldap_487
260            /var/tmp/ldapmap1_0
261
262       krb5_keytab_t
263
264            /etc/krb5.keytab
265            /etc/krb5kdc/kadm5.keytab
266            /var/kerberos/krb5kdc/kadm5.keytab
267
268       pegasus_cache_t
269
270
271       pegasus_data_t
272
273            /var/lib/Pegasus(/.*)?
274            /etc/Pegasus/pegasus_current.conf
275            /etc/Pegasus/cimserver_current.conf
276
277       pegasus_tmp_t
278
279
280       pegasus_var_run_t
281
282            /var/run/tog-pegasus(/.*)?
283
284       root_t
285
286            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
287            /
288            /initrd
289
290       samba_etc_t
291
292            /etc/samba(/.*)?
293
294       sysfs_t
295
296            /sys(/.*)?
297
298       virt_etc_rw_t
299
300            /etc/xen/[^/]*
301            /etc/xen/.*/.*
302            /etc/libvirt/[^/]*
303            /etc/libvirt/.*/.*
304
305       virt_etc_t
306
307            /etc/xen/[^/]*
308            /etc/libvirt/[^/]*
309            /etc/xen
310            /etc/libvirt
311
312

FILE CONTEXTS

314       SELinux requires files to have an extended attribute to define the file
315       type.
316
317       You can see the context of a file using the -Z option to ls
318
319       Policy governs the access  confined  processes  have  to  these  files.
320       SELinux  pegasus  policy is very flexible allowing users to setup their
321       pegasus processes in as secure a method as possible.
322
323       STANDARD FILE CONTEXT
324
325       SELinux defines the file context types for the pegasus, if  you  wanted
326       to store files with these types in a diffent paths, you need to execute
327       the semanage command  to  sepecify  alternate  labeling  and  then  use
328       restorecon to put the labels on disk.
329
330       semanage   fcontext   -a   -t   pegasus_var_run_t  '/srv/mypegasus_con‐
331       tent(/.*)?'
332       restorecon -R -v /srv/mypegasus_content
333
334       Note: SELinux often uses regular expressions  to  specify  labels  that
335       match multiple files.
336
337       The following file types are defined for pegasus:
338
339
340
341       pegasus_cache_t
342
343       -  Set  files  with  the pegasus_cache_t type, if you want to store the
344       files under the /var/cache directory.
345
346
347
348       pegasus_conf_t
349
350       - Set files with the pegasus_conf_t type, if  you  want  to  treat  the
351       files  as  pegasus  configuration  data,  usually stored under the /etc
352       directory.
353
354
355
356       pegasus_data_t
357
358       - Set files with the pegasus_data_t type, if  you  want  to  treat  the
359       files as pegasus content.
360
361
362       Paths:
363            /var/lib/Pegasus(/.*)?,         /etc/Pegasus/pegasus_current.conf,
364            /etc/Pegasus/cimserver_current.conf
365
366
367       pegasus_exec_t
368
369       - Set files with the pegasus_exec_t type, if you want to transition  an
370       executable to the pegasus_t domain.
371
372
373       Paths:
374            /usr/sbin/cimserver, /usr/sbin/init_repository
375
376
377       pegasus_mof_t
378
379       - Set files with the pegasus_mof_t type, if you want to treat the files
380       as pegasus mof data.
381
382
383
384       pegasus_openlmi_account_exec_t
385
386       - Set files with the pegasus_openlmi_account_exec_t type, if  you  want
387       to transition an executable to the pegasus_openlmi_account_t domain.
388
389
390
391       pegasus_openlmi_admin_exec_t
392
393       -  Set files with the pegasus_openlmi_admin_exec_t type, if you want to
394       transition an executable to the pegasus_openlmi_admin_t domain.
395
396
397       Paths:
398            /usr/libexec/pegasus/cmpiLMI_Service-cimprovagt,
399            /usr/libexec/pegasus/cmpiLMI_Journald-cimprovagt
400
401
402       pegasus_openlmi_logicalfile_exec_t
403
404       -  Set  files  with the pegasus_openlmi_logicalfile_exec_t type, if you
405       want to transition an executable to  the  pegasus_openlmi_logicalfile_t
406       domain.
407
408
409
410       pegasus_openlmi_services_exec_t
411
412       -  Set files with the pegasus_openlmi_services_exec_t type, if you want
413       to transition an executable to the pegasus_openlmi_services_t domain.
414
415
416
417       pegasus_openlmi_storage_exec_t
418
419       - Set files with the pegasus_openlmi_storage_exec_t type, if  you  want
420       to transition an executable to the pegasus_openlmi_storage_t domain.
421
422
423       Paths:
424            /usr/libexec/pegasus/cmpiLMI_Hardware-cimprovagt,
425            /usr/libexec/pegasus/pycmpiLMI_Storage-cimprovagt
426
427
428       pegasus_openlmi_storage_lib_t
429
430       - Set files with the pegasus_openlmi_storage_lib_t type, if you want to
431       treat the files as pegasus openlmi storage lib data.
432
433
434
435       pegasus_openlmi_storage_tmp_t
436
437       - Set files with the pegasus_openlmi_storage_tmp_t type, if you want to
438       store pegasus openlmi storage temporary files in the /tmp directories.
439
440
441
442       pegasus_openlmi_storage_var_run_t
443
444       - Set files with the  pegasus_openlmi_storage_var_run_t  type,  if  you
445       want  to  store  the  pegasus  openlmi  storage files under the /run or
446       /var/run directory.
447
448
449
450       pegasus_openlmi_system_exec_t
451
452       - Set files with the pegasus_openlmi_system_exec_t type, if you want to
453       transition an executable to the pegasus_openlmi_system_t domain.
454
455
456       Paths:
457            /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt,    /usr/libexec/pega‐
458            sus/cmpiLMI_Networking-cimprovagt,              /usr/libexec/pega‐
459            sus/cmpiLMI_PowerManagement-cimprovagt
460
461
462       pegasus_openlmi_unconfined_exec_t
463
464       -  Set  files  with  the pegasus_openlmi_unconfined_exec_t type, if you
465       want to transition an executable  to  the  pegasus_openlmi_unconfined_t
466       domain.
467
468
469
470       pegasus_tmp_t
471
472       -  Set  files with the pegasus_tmp_t type, if you want to store pegasus
473       temporary files in the /tmp directories.
474
475
476
477       pegasus_var_run_t
478
479       - Set files with the pegasus_var_run_t type, if you want to  store  the
480       pegasus files under the /run or /var/run directory.
481
482
483
484       Note:  File context can be temporarily modified with the chcon command.
485       If you want to permanently change the file context you need to use  the
486       semanage fcontext command.  This will modify the SELinux labeling data‐
487       base.  You will need to use restorecon to apply the labels.
488
489

COMMANDS

491       semanage fcontext can also be used to manipulate default  file  context
492       mappings.
493
494       semanage  permissive  can  also  be used to manipulate whether or not a
495       process type is permissive.
496
497       semanage module can also be used to enable/disable/install/remove  pol‐
498       icy modules.
499
500       semanage port can also be used to manipulate the port definitions
501
502       semanage boolean can also be used to manipulate the booleans
503
504
505       system-config-selinux is a GUI tool available to customize SELinux pol‐
506       icy settings.
507
508

AUTHOR

510       This manual page was auto-generated using sepolicy manpage .
511
512

SEE ALSO

514       selinux(8), pegasus(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
515       icy(8)   ,   setsebool(8),   pegasus_openlmi_account_selinux(8),  pega‐
516       sus_openlmi_account_selinux(8), pegasus_openlmi_admin_selinux(8), pega‐
517       sus_openlmi_admin_selinux(8),   pegasus_openlmi_logicalfile_selinux(8),
518       pegasus_openlmi_logicalfile_selinux(8),            pegasus_openlmi_ser‐
519       vices_selinux(8),       pegasus_openlmi_services_selinux(8),      pega‐
520       sus_openlmi_storage_selinux(8),     pegasus_openlmi_storage_selinux(8),
521       pegasus_openlmi_system_selinux(8),   pegasus_openlmi_system_selinux(8),
522       pegasus_openlmi_unconfined_selinux(8),           pegasus_openlmi_uncon‐
523       fined_selinux(8)
524
525
526
527pegasus                            19-04-25                 pegasus_selinux(8)
Impressum