Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

pegasus_selinux(8) [centos man page]

pegasus_selinux(8)					      SELinux Policy pegasus						pegasus_selinux(8)

NAME
pegasus_selinux - Security Enhanced Linux Policy for the pegasus processes DESCRIPTION
Security-Enhanced Linux secures the pegasus processes via flexible mandatory access control. The pegasus processes execute with the pegasus_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep pegasus_t ENTRYPOINTS
The pegasus_t SELinux type can be entered via the pegasus_exec_t file type. The default entrypoint paths for the pegasus_t domain are the following: /usr/sbin/cimserver, /usr/sbin/init_repository PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux pegasus policy is very flexible allowing users to setup their pegasus processes in as secure a method as possible. The following process types are defined for pegasus: pegasus_openlmi_services_t, pegasus_openlmi_storage_t, pegasus_t, pegasus_openlmi_unconfined_t, pegasus_openlmi_admin_t, pegasus_openlmi_system_t, pegasus_openlmi_logicalfile_t, pegasus_openlmi_account_t Note: semanage permissive -a pegasus_t can be used to make the process type pegasus_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. pegasus policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pegasus with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the pega- sus_openlmi_account_t, pegasus_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the pegasus_openlmi_account_t, pegasus_t, you must turn on the ker- beros_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux pegasus policy is very flexible allowing users to setup their pegasus processes in as secure a method as possible. The following port types are defined for pegasus: pegasus_http_port_t Default Defined Ports: tcp 5988 pegasus_https_port_t Default Defined Ports: tcp 5989 MANAGED FILES
The SELinux process type pegasus_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? initrc_var_run_t /var/run/utmp /var/run/random-seed /var/run/runlevel.dir /var/run/setmixer_flag krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 krb5_keytab_t /etc/krb5.keytab /etc/krb5kdc/kadm5.keytab /var/kerberos/krb5kdc/kadm5.keytab pegasus_cache_t pegasus_data_t /var/lib/Pegasus(/.*)? /etc/Pegasus/pegasus_current.conf pegasus_tmp_t pegasus_var_run_t /var/run/tog-pegasus(/.*)? root_t / /initrd samba_etc_t /etc/samba(/.*)? sysfs_t /sys(/.*)? virt_etc_rw_t /etc/xen/.*/.* /etc/xen/[^/]* /etc/libvirt/.*/.* /etc/libvirt/[^/]* virt_etc_t /etc/xen/[^/]* /etc/libvirt/[^/]* /etc/xen /etc/libvirt FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux pegasus policy is very flexible allowing users to setup their pegasus processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the pegasus, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t pegasus_cache_t '/srv/pegasus/content(/.*)?' restorecon -R -v /srv/mypegasus_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for pegasus: pegasus_cache_t - Set files with the pegasus_cache_t type, if you want to store the files under the /var/cache directory. pegasus_conf_t - Set files with the pegasus_conf_t type, if you want to treat the files as pegasus configuration data, usually stored under the /etc directory. pegasus_data_t - Set files with the pegasus_data_t type, if you want to treat the files as pegasus content. Paths: /var/lib/Pegasus(/.*)?, /etc/Pegasus/pegasus_current.conf pegasus_exec_t - Set files with the pegasus_exec_t type, if you want to transition an executable to the pegasus_t domain. Paths: /usr/sbin/cimserver, /usr/sbin/init_repository pegasus_mof_t - Set files with the pegasus_mof_t type, if you want to treat the files as pegasus mof data. pegasus_openlmi_account_exec_t - Set files with the pegasus_openlmi_account_exec_t type, if you want to transition an executable to the pegasus_openlmi_account_t domain. pegasus_openlmi_admin_exec_t - Set files with the pegasus_openlmi_admin_exec_t type, if you want to transition an executable to the pegasus_openlmi_admin_t domain. Paths: /usr/libexec/pegasus/cmpiLMI_Service-cimprovagt, /usr/libexec/pegasus/cmpiLMI_Journald-cimprovagt pegasus_openlmi_logicalfile_exec_t - Set files with the pegasus_openlmi_logicalfile_exec_t type, if you want to transition an executable to the pegasus_openlmi_logicalfile_t domain. pegasus_openlmi_services_exec_t - Set files with the pegasus_openlmi_services_exec_t type, if you want to transition an executable to the pegasus_openlmi_services_t domain. pegasus_openlmi_storage_exec_t - Set files with the pegasus_openlmi_storage_exec_t type, if you want to transition an executable to the pegasus_openlmi_storage_t domain. Paths: /usr/libexec/pegasus/cmpiLMI_Hardware-cimprovagt, /usr/libexec/pegasus/pycmpiLMI_Storage-cimprovagt pegasus_openlmi_storage_lib_t - Set files with the pegasus_openlmi_storage_lib_t type, if you want to treat the files as pegasus openlmi storage lib data. pegasus_openlmi_storage_tmp_t - Set files with the pegasus_openlmi_storage_tmp_t type, if you want to store pegasus openlmi storage temporary files in the /tmp directo- ries. pegasus_openlmi_storage_var_run_t - Set files with the pegasus_openlmi_storage_var_run_t type, if you want to store the pegasus openlmi storage files under the /run or /var/run directory. pegasus_openlmi_system_exec_t - Set files with the pegasus_openlmi_system_exec_t type, if you want to transition an executable to the pegasus_openlmi_system_t domain. Paths: /usr/libexec/pegasus/cmpiLMI_Fan-cimprovagt, /usr/libexec/pegasus/cmpiLMI_Networking-cimprovagt, /usr/libexec/pegasus/cmpiLMI_Power- Management-cimprovagt pegasus_openlmi_unconfined_exec_t - Set files with the pegasus_openlmi_unconfined_exec_t type, if you want to transition an executable to the pegasus_openlmi_unconfined_t domain. pegasus_tmp_t - Set files with the pegasus_tmp_t type, if you want to store pegasus temporary files in the /tmp directories. pegasus_var_run_t - Set files with the pegasus_var_run_t type, if you want to store the pegasus files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), pegasus(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), pegasus_openlmi_account_selinux(8), pega- sus_openlmi_account_selinux(8), pegasus_openlmi_admin_selinux(8), pegasus_openlmi_admin_selinux(8), pegasus_openlmi_logicalfile_selinux(8), pegasus_openlmi_logicalfile_selinux(8), pegasus_openlmi_services_selinux(8), pegasus_openlmi_services_selinux(8), pegasus_openlmi_stor- age_selinux(8), pegasus_openlmi_storage_selinux(8), pegasus_openlmi_system_selinux(8), pegasus_openlmi_system_selinux(8), pega- sus_openlmi_unconfined_selinux(8), pegasus_openlmi_unconfined_selinux(8) pegasus 14-06-10 pegasus_selinux(8)
Man Page