1pegasus_openlmi_logSiEcLailnfuixleP_osleilciynupxe(g8a)sus_poepgeanslumsi__olpoegnilcmail_fliolgeicalfile_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_logicalfile_selinux  -  Security  Enhanced Linux Policy
7       for the pegasus_openlmi_logicalfile processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus_openlmi_logicalfile  pro‐
11       cesses via flexible mandatory access control.
12
13       The   pegasus_openlmi_logicalfile  processes  execute  with  the  pega‐
14       sus_openlmi_logicalfile_t SELinux type. You can check if you have these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_logicalfile_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_logicalfile_t  SELinux type can be entered via the
25       user_home_t, pegasus_openlmi_logicalfile_exec_t file types.
26
27       The default  entrypoint  paths  for  the  pegasus_openlmi_logicalfile_t
28       domain are the following:
29
30       /home/[^/]+/.+, /usr/libexec/pegasus/cmpiLMI_LogicalFile-cimprovagt
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_logicalfile  policy  is very flexible allowing users to
40       setup their pegasus_openlmi_logicalfile processes in as secure a method
41       as possible.
42
43       The  following  process  types are defined for pegasus_openlmi_logical‐
44       file:
45
46       pegasus_openlmi_logicalfile_t
47
48       Note: semanage permissive -a pegasus_openlmi_logicalfile_t can be  used
49       to  make  the  process  type  pegasus_openlmi_logicalfile_t permissive.
50       SELinux does not deny access to permissive process types, but  the  AVC
51       (SELinux denials) messages are still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  pega‐
56       sus_openlmi_logicalfile policy is extremely flexible  and  has  several
57       booleans  that  allow  you  to  manipulate  the  policy  and  run pega‐
58       sus_openlmi_logicalfile with the tightest access possible.
59
60
61
62       If you want to deny user domains applications to map a memory region as
63       both  executable  and  writable,  this  is dangerous and the executable
64       should be reported in bugzilla, you must turn on the deny_execmem bool‐
65       ean. Enabled by default.
66
67       setsebool -P deny_execmem 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to control the ability to mmap a low area  of  the  address
79       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
80       the mmap_low_allowed boolean. Disabled by default.
81
82       setsebool -P mmap_low_allowed 1
83
84
85
86       If you want to disable kernel module loading,  you  must  turn  on  the
87       secure_mode_insmod boolean. Enabled by default.
88
89       setsebool -P secure_mode_insmod 1
90
91
92
93       If  you  want to allow unconfined executables to make their heap memory
94       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
95       badly  coded  executable, but could indicate an attack. This executable
96       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
97       uxuser_execheap boolean. Disabled by default.
98
99       setsebool -P selinuxuser_execheap 1
100
101
102
103       If  you  want  to allow unconfined executables to make their stack exe‐
104       cutable.  This should never, ever be necessary.  Probably  indicates  a
105       badly  coded  executable, but could indicate an attack. This executable
106       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
107       stack boolean. Enabled by default.
108
109       setsebool -P selinuxuser_execstack 1
110
111
112
113       If  you  want  to  support  NFS  home directories, you must turn on the
114       use_nfs_home_dirs boolean. Disabled by default.
115
116       setsebool -P use_nfs_home_dirs 1
117
118
119
120       If you want to support SAMBA home directories, you  must  turn  on  the
121       use_samba_home_dirs boolean. Disabled by default.
122
123       setsebool -P use_samba_home_dirs 1
124
125
126

MANAGED FILES

128       The SELinux process type pegasus_openlmi_logicalfile_t can manage files
129       labeled with the following  file  types.   The  paths  listed  are  the
130       default  paths for these file types.  Note the processes UID still need
131       to have DAC permissions.
132
133       file_type
134
135            all files on the system
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux pegasus_openlmi_logicalfile policy is  very  flexible  allowing
146       users to setup their pegasus_openlmi_logicalfile processes in as secure
147       a method as possible.
148
149       The following file types are defined for pegasus_openlmi_logicalfile:
150
151
152
153       pegasus_openlmi_logicalfile_exec_t
154
155       - Set files with the pegasus_openlmi_logicalfile_exec_t  type,  if  you
156       want  to  transition an executable to the pegasus_openlmi_logicalfile_t
157       domain.
158
159
160
161       Note: File context can be temporarily modified with the chcon  command.
162       If  you want to permanently change the file context you need to use the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage  fcontext  can also be used to manipulate default file context
169       mappings.
170
171       semanage permissive can also be used to manipulate  whether  or  not  a
172       process type is permissive.
173
174       semanage  module can also be used to enable/disable/install/remove pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8), pegasus_openlmi_logicalfile(8), semanage(8), restorecon(8),
190       chcon(1), sepolicy(8), setsebool(8)
191
192
193
194pegasus_openlmi_logicalfile        19-10-p0e8gasus_openlmi_logicalfile_selinux(8)
Impressum