1pegasus_selinux(8)          SELinux Policy pegasus          pegasus_selinux(8)
2
3
4

NAME

6       pegasus_selinux  -  Security Enhanced Linux Policy for the pegasus pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus  processes  via  flexible
11       mandatory access control.
12
13       The  pegasus processes execute with the pegasus_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_t
20
21
22

ENTRYPOINTS

24       The  pegasus_t  SELinux type can be entered via the pegasus_exec_t file
25       type.
26
27       The default entrypoint paths for the pegasus_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/cimserver, /usr/sbin/init_repository
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus  policy  is very flexible allowing users to setup their pegasus
40       processes in as secure a method as possible.
41
42       The following process types are defined for pegasus:
43
44       pegasus_t, pegasus_openlmi_admin_t, pegasus_openlmi_account_t, pegasus_openlmi_logicalfile_t, pegasus_openlmi_services_t, pegasus_openlmi_storage_t, pegasus_openlmi_system_t, pegasus_openlmi_unconfined_t
45
46       Note: semanage permissive -a pegasus_t can be used to make the  process
47       type  pegasus_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  pegasus
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run pegasus with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux pegasus policy is very flexible allowing users to  setup  their
107       pegasus processes in as secure a method as possible.
108
109       The following port types are defined for pegasus:
110
111
112       pegasus_http_port_t
113
114
115
116       Default Defined Ports:
117                 tcp 5988
118
119
120       pegasus_https_port_t
121
122
123
124       Default Defined Ports:
125                 tcp 5989
126

MANAGED FILES

128       The  SELinux  process  type pegasus_t can manage files labeled with the
129       following file types.  The paths listed are the default paths for these
130       file types.  Note the processes UID still need to have DAC permissions.
131
132       cluster_conf_t
133
134            /etc/cluster(/.*)?
135
136       cluster_var_lib_t
137
138            /var/lib/pcsd(/.*)?
139            /var/lib/cluster(/.*)?
140            /var/lib/openais(/.*)?
141            /var/lib/pengine(/.*)?
142            /var/lib/corosync(/.*)?
143            /usr/lib/heartbeat(/.*)?
144            /var/lib/heartbeat(/.*)?
145            /var/lib/pacemaker(/.*)?
146
147       cluster_var_run_t
148
149            /var/run/crm(/.*)?
150            /var/run/cman_.*
151            /var/run/rsctmp(/.*)?
152            /var/run/aisexec.*
153            /var/run/heartbeat(/.*)?
154            /var/run/corosync-qnetd(/.*)?
155            /var/run/corosync-qdevice(/.*)?
156            /var/run/corosync.pid
157            /var/run/cpglockd.pid
158            /var/run/rgmanager.pid
159            /var/run/cluster/rgmanager.sk
160
161       faillog_t
162
163            /var/log/btmp.*
164            /var/log/faillog.*
165            /var/log/tallylog.*
166            /var/run/faillock(/.*)?
167
168       initrc_var_run_t
169
170            /var/run/utmp
171            /var/run/random-seed
172            /var/run/runlevel.dir
173            /var/run/setmixer_flag
174
175       krb5_host_rcache_t
176
177            /var/cache/krb5rcache(/.*)?
178            /var/tmp/nfs_0
179            /var/tmp/DNS_25
180            /var/tmp/host_0
181            /var/tmp/imap_0
182            /var/tmp/HTTP_23
183            /var/tmp/HTTP_48
184            /var/tmp/ldap_55
185            /var/tmp/ldap_487
186            /var/tmp/ldapmap1_0
187
188       krb5_keytab_t
189
190            /var/kerberos/krb5(/.*)?
191            /etc/krb5.keytab
192            /etc/krb5kdc/kadm5.keytab
193            /var/kerberos/krb5kdc/kadm5.keytab
194
195       pegasus_cache_t
196
197
198       pegasus_data_t
199
200            /var/lib/Pegasus(/.*)?
201            /etc/Pegasus/pegasus_current.conf
202            /etc/Pegasus/cimserver_current.conf
203
204       pegasus_tmp_t
205
206
207       pegasus_var_run_t
208
209            /var/run/tog-pegasus(/.*)?
210
211       root_t
212
213            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
214            /
215            /initrd
216
217       samba_etc_t
218
219            /etc/samba(/.*)?
220
221       sysfs_t
222
223            /sys(/.*)?
224
225       virt_etc_rw_t
226
227            /etc/xen/[^/]*
228            /etc/xen/.*/.*
229            /etc/libvirt/[^/]*
230            /etc/libvirt/.*/.*
231
232       virt_etc_t
233
234            /etc/xen/[^/]*
235            /etc/libvirt/[^/]*
236            /etc/xen
237            /etc/libvirt
238
239

FILE CONTEXTS

241       SELinux requires files to have an extended attribute to define the file
242       type.
243
244       You can see the context of a file using the -Z option to ls
245
246       Policy governs the access  confined  processes  have  to  these  files.
247       SELinux  pegasus  policy is very flexible allowing users to setup their
248       pegasus processes in as secure a method as possible.
249
250       STANDARD FILE CONTEXT
251
252       SELinux defines the file context types for the pegasus, if  you  wanted
253       to store files with these types in a diffent paths, you need to execute
254       the semanage command  to  sepecify  alternate  labeling  and  then  use
255       restorecon to put the labels on disk.
256
257       semanage fcontext -a -t pegasus_openlmi_storage_var_run_t '/srv/mypega‐
258       sus_content(/.*)?'
259       restorecon -R -v /srv/mypegasus_content
260
261       Note: SELinux often uses regular expressions  to  specify  labels  that
262       match multiple files.
263
264       The following file types are defined for pegasus:
265
266
267
268       pegasus_cache_t
269
270       -  Set  files  with  the pegasus_cache_t type, if you want to store the
271       files under the /var/cache directory.
272
273
274
275       pegasus_conf_t
276
277       - Set files with the pegasus_conf_t type, if  you  want  to  treat  the
278       files  as  pegasus  configuration  data,  usually stored under the /etc
279       directory.
280
281
282
283       pegasus_data_t
284
285       - Set files with the pegasus_data_t type, if  you  want  to  treat  the
286       files as pegasus content.
287
288
289       Paths:
290            /var/lib/Pegasus(/.*)?,         /etc/Pegasus/pegasus_current.conf,
291            /etc/Pegasus/cimserver_current.conf
292
293
294       pegasus_exec_t
295
296       - Set files with the pegasus_exec_t type, if you want to transition  an
297       executable to the pegasus_t domain.
298
299
300       Paths:
301            /usr/sbin/cimserver, /usr/sbin/init_repository
302
303
304       pegasus_mof_t
305
306       - Set files with the pegasus_mof_t type, if you want to treat the files
307       as pegasus mof data.
308
309
310
311       pegasus_openlmi_account_exec_t
312
313       - Set files with the pegasus_openlmi_account_exec_t type, if  you  want
314       to transition an executable to the pegasus_openlmi_account_t domain.
315
316
317
318       pegasus_openlmi_admin_exec_t
319
320       -  Set files with the pegasus_openlmi_admin_exec_t type, if you want to
321       transition an executable to the pegasus_openlmi_admin_t domain.
322
323
324       Paths:
325            /usr/libexec/pegasus/cmpiLMI_Service-cimprovagt,
326            /usr/libexec/pegasus/cmpiLMI_Journald-cimprovagt
327
328
329       pegasus_openlmi_logicalfile_exec_t
330
331       -  Set  files  with the pegasus_openlmi_logicalfile_exec_t type, if you
332       want to transition an executable to  the  pegasus_openlmi_logicalfile_t
333       domain.
334
335
336
337       pegasus_openlmi_services_exec_t
338
339       -  Set files with the pegasus_openlmi_services_exec_t type, if you want
340       to transition an executable to the pegasus_openlmi_services_t domain.
341
342
343
344       pegasus_openlmi_storage_exec_t
345
346       - Set files with the pegasus_openlmi_storage_exec_t type, if  you  want
347       to transition an executable to the pegasus_openlmi_storage_t domain.
348
349
350       Paths:
351            /usr/libexec/pegasus/cmpiLMI_Hardware-cimprovagt,
352            /usr/libexec/pegasus/pycmpiLMI_Storage-cimprovagt
353
354
355       pegasus_openlmi_storage_lib_t
356
357       - Set files with the pegasus_openlmi_storage_lib_t type, if you want to
358       treat the files as pegasus openlmi storage lib data.
359
360
361
362       pegasus_openlmi_storage_tmp_t
363
364       - Set files with the pegasus_openlmi_storage_tmp_t type, if you want to
365       store pegasus openlmi storage temporary files in the /tmp directories.
366
367
368
369       pegasus_openlmi_storage_var_run_t
370
371       - Set files with the  pegasus_openlmi_storage_var_run_t  type,  if  you
372       want  to  store  the  pegasus  openlmi  storage files under the /run or
373       /var/run directory.
374
375
376
377       pegasus_openlmi_system_exec_t
378
379       - Set files with the pegasus_openlmi_system_exec_t type, if you want to
380       transition an executable to the pegasus_openlmi_system_t domain.
381
382
383       Paths:
384            /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt,    /usr/libexec/pega‐
385            sus/cmpiLMI_Networking-cimprovagt,              /usr/libexec/pega‐
386            sus/cmpiLMI_PowerManagement-cimprovagt
387
388
389       pegasus_openlmi_unconfined_exec_t
390
391       -  Set  files  with  the pegasus_openlmi_unconfined_exec_t type, if you
392       want to transition an executable  to  the  pegasus_openlmi_unconfined_t
393       domain.
394
395
396
397       pegasus_tmp_t
398
399       -  Set  files with the pegasus_tmp_t type, if you want to store pegasus
400       temporary files in the /tmp directories.
401
402
403
404       pegasus_var_run_t
405
406       - Set files with the pegasus_var_run_t type, if you want to  store  the
407       pegasus files under the /run or /var/run directory.
408
409
410
411       Note:  File context can be temporarily modified with the chcon command.
412       If you want to permanently change the file context you need to use  the
413       semanage fcontext command.  This will modify the SELinux labeling data‐
414       base.  You will need to use restorecon to apply the labels.
415
416

COMMANDS

418       semanage fcontext can also be used to manipulate default  file  context
419       mappings.
420
421       semanage  permissive  can  also  be used to manipulate whether or not a
422       process type is permissive.
423
424       semanage module can also be used to enable/disable/install/remove  pol‐
425       icy modules.
426
427       semanage port can also be used to manipulate the port definitions
428
429       semanage boolean can also be used to manipulate the booleans
430
431
432       system-config-selinux is a GUI tool available to customize SELinux pol‐
433       icy settings.
434
435

AUTHOR

437       This manual page was auto-generated using sepolicy manpage .
438
439

SEE ALSO

441       selinux(8), pegasus(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
442       icy(8),    setsebool(8),    pegasus_openlmi_account_selinux(8),   pega‐
443       sus_openlmi_account_selinux(8), pegasus_openlmi_admin_selinux(8), pega‐
444       sus_openlmi_admin_selinux(8),   pegasus_openlmi_logicalfile_selinux(8),
445       pegasus_openlmi_logicalfile_selinux(8),            pegasus_openlmi_ser‐
446       vices_selinux(8),       pegasus_openlmi_services_selinux(8),      pega‐
447       sus_openlmi_storage_selinux(8),     pegasus_openlmi_storage_selinux(8),
448       pegasus_openlmi_system_selinux(8),   pegasus_openlmi_system_selinux(8),
449       pegasus_openlmi_unconfined_selinux(8),           pegasus_openlmi_uncon‐
450       fined_selinux(8)
451
452
453
454pegasus                            19-12-02                 pegasus_selinux(8)
Impressum