1pegasus_selinux(8)          SELinux Policy pegasus          pegasus_selinux(8)
2
3
4

NAME

6       pegasus_selinux  -  Security Enhanced Linux Policy for the pegasus pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus  processes  via  flexible
11       mandatory access control.
12
13       The  pegasus processes execute with the pegasus_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_t
20
21
22

ENTRYPOINTS

24       The  pegasus_t  SELinux type can be entered via the pegasus_exec_t file
25       type.
26
27       The default entrypoint paths for the pegasus_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/cimserver, /usr/sbin/init_repository
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus  policy  is very flexible allowing users to setup their pegasus
40       processes in as secure a method as possible.
41
42       The following process types are defined for pegasus:
43
44       pegasus_t
45
46       Note: semanage permissive -a pegasus_t can be used to make the  process
47       type  pegasus_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  pegasus
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run pegasus with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

PORT TYPES

154       SELinux defines port types to represent TCP and UDP ports.
155
156       You  can  see  the  types associated with a port by using the following
157       command:
158
159       semanage port -l
160
161
162       Policy governs the access  confined  processes  have  to  these  ports.
163       SELinux  pegasus  policy is very flexible allowing users to setup their
164       pegasus processes in as secure a method as possible.
165
166       The following port types are defined for pegasus:
167
168
169       pegasus_http_port_t
170
171
172
173       Default Defined Ports:
174                 tcp 5988
175
176
177       pegasus_https_port_t
178
179
180
181       Default Defined Ports:
182                 tcp 5989
183

MANAGED FILES

185       The SELinux process type pegasus_t can manage files  labeled  with  the
186       following file types.  The paths listed are the default paths for these
187       file types.  Note the processes UID still need to have DAC permissions.
188
189       cluster_conf_t
190
191            /etc/cluster(/.*)?
192
193       cluster_var_lib_t
194
195            /var/lib(64)?/openais(/.*)?
196            /var/lib(64)?/pengine(/.*)?
197            /var/lib(64)?/corosync(/.*)?
198            /usr/lib(64)?/heartbeat(/.*)?
199            /var/lib(64)?/heartbeat(/.*)?
200            /var/lib(64)?/pacemaker(/.*)?
201            /var/lib/cluster(/.*)?
202
203       cluster_var_run_t
204
205            /var/run/crm(/.*)?
206            /var/run/cman_.*
207            /var/run/rsctmp(/.*)?
208            /var/run/aisexec.*
209            /var/run/heartbeat(/.*)?
210            /var/run/cpglockd.pid
211            /var/run/corosync.pid
212            /var/run/rgmanager.pid
213            /var/run/cluster/rgmanager.sk
214
215       faillog_t
216
217            /var/log/btmp.*
218            /var/log/faillog.*
219            /var/log/tallylog.*
220            /var/run/faillock(/.*)?
221
222       initrc_tmp_t
223
224
225       initrc_var_run_t
226
227            /var/run/utmp
228            /var/run/random-seed
229            /var/run/runlevel.dir
230            /var/run/setmixer_flag
231
232       mnt_t
233
234            /mnt(/[^/]*)
235            /mnt(/[^/]*)?
236            /rhev(/[^/]*)?
237            /media(/[^/]*)
238            /media(/[^/]*)?
239            /etc/rhgb(/.*)?
240            /media/.hal-.*
241            /net
242            /afs
243            /rhev
244            /misc
245
246       pcscd_var_run_t
247
248            /var/run/pcscd.events(/.*)?
249            /var/run/pcscd.pid
250            /var/run/pcscd.pub
251            /var/run/pcscd.comm
252
253       pegasus_data_t
254
255            /var/lib/Pegasus(/.*)?
256            /etc/Pegasus/pegasus_current.conf
257
258       pegasus_tmp_t
259
260
261       pegasus_var_run_t
262
263            /var/run/tog-pegasus(/.*)?
264
265       root_t
266
267            /
268            /initrd
269
270       samba_etc_t
271
272            /etc/samba(/.*)?
273
274       sysfs_t
275
276            /sys(/.*)?
277
278       tmp_t
279
280            /tmp
281            /usr/tmp
282            /var/tmp
283            /tmp-inst
284            /var/tmp-inst
285            /var/tmp/vi.recover
286
287       virt_etc_rw_t
288
289            /etc/xen/.*/.*
290            /etc/xen/[^/]*
291            /etc/libvirt/.*/.*
292            /etc/libvirt/[^/]*
293
294       virt_etc_t
295
296            /etc/xen/[^/]*
297            /etc/libvirt/[^/]*
298            /etc/xen
299            /etc/libvirt
300
301

FILE CONTEXTS

303       SELinux requires files to have an extended attribute to define the file
304       type.
305
306       You can see the context of a file using the -Z option to ls
307
308       Policy  governs  the  access  confined  processes  have to these files.
309       SELinux pegasus policy is very flexible allowing users to  setup  their
310       pegasus processes in as secure a method as possible.
311
312       STANDARD FILE CONTEXT
313
314       SELinux  defines  the file context types for the pegasus, if you wanted
315       to store files with these types in a diffent paths, you need to execute
316       the  semanage  command  to  sepecify  alternate  labeling  and then use
317       restorecon to put the labels on disk.
318
319       semanage  fcontext   -a   -t   pegasus_var_run_t   '/srv/mypegasus_con‐
320       tent(/.*)?'
321       restorecon -R -v /srv/mypegasus_content
322
323       Note:  SELinux  often  uses  regular expressions to specify labels that
324       match multiple files.
325
326       The following file types are defined for pegasus:
327
328
329
330       pegasus_conf_t
331
332       - Set files with the pegasus_conf_t type, if  you  want  to  treat  the
333       files  as  pegasus  configuration  data,  usually stored under the /etc
334       directory.
335
336
337
338       pegasus_data_t
339
340       - Set files with the pegasus_data_t type, if  you  want  to  treat  the
341       files as pegasus content.
342
343
344       Paths:
345            /var/lib/Pegasus(/.*)?, /etc/Pegasus/pegasus_current.conf
346
347
348       pegasus_exec_t
349
350       -  Set files with the pegasus_exec_t type, if you want to transition an
351       executable to the pegasus_t domain.
352
353
354       Paths:
355            /usr/sbin/cimserver, /usr/sbin/init_repository
356
357
358       pegasus_mof_t
359
360       - Set files with the pegasus_mof_t type, if you want to treat the files
361       as pegasus mof data.
362
363
364
365       pegasus_tmp_t
366
367       -  Set  files with the pegasus_tmp_t type, if you want to store pegasus
368       temporary files in the /tmp directories.
369
370
371
372       pegasus_var_run_t
373
374       - Set files with the pegasus_var_run_t type, if you want to  store  the
375       pegasus files under the /run or /var/run directory.
376
377
378
379       Note:  File context can be temporarily modified with the chcon command.
380       If you want to permanently change the file context you need to use  the
381       semanage fcontext command.  This will modify the SELinux labeling data‐
382       base.  You will need to use restorecon to apply the labels.
383
384

COMMANDS

386       semanage fcontext can also be used to manipulate default  file  context
387       mappings.
388
389       semanage  permissive  can  also  be used to manipulate whether or not a
390       process type is permissive.
391
392       semanage module can also be used to enable/disable/install/remove  pol‐
393       icy modules.
394
395       semanage port can also be used to manipulate the port definitions
396
397       semanage boolean can also be used to manipulate the booleans
398
399
400       system-config-selinux is a GUI tool available to customize SELinux pol‐
401       icy settings.
402
403

AUTHOR

405       This manual page was auto-generated using sepolicy manpage .
406
407

SEE ALSO

409       selinux(8), pegasus(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
410       bool(8)
411
412
413
414pegasus                            15-06-03                 pegasus_selinux(8)
Impressum