1pegasus_openlmi_uncoSnEfLiinneudx_sPeolliincuyx(p8e)gasus_poepgeanslumsi__oupnecnolnmfii_nuendconfined_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_unconfined_selinux - Security Enhanced Linux Policy for
7       the pegasus_openlmi_unconfined processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pegasus_openlmi_unconfined  pro‐
11       cesses via flexible mandatory access control.
12
13       The   pegasus_openlmi_unconfined   processes  execute  with  the  pega‐
14       sus_openlmi_unconfined_t SELinux type. You can check if you have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_unconfined_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_unconfined_t  SELinux  type can be entered via the
25       pegasus_openlmi_unconfined_exec_t file type.
26
27       The  default  entrypoint  paths  for  the  pegasus_openlmi_unconfined_t
28       domain are the following:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_unconfined  policy  is  very flexible allowing users to
40       setup their pegasus_openlmi_unconfined processes in as secure a  method
41       as possible.
42
43       The following process types are defined for pegasus_openlmi_unconfined:
44
45       pegasus_openlmi_unconfined_t
46
47       Note:  semanage  permissive -a pegasus_openlmi_unconfined_t can be used
48       to  make  the  process  type  pegasus_openlmi_unconfined_t  permissive.
49       SELinux  does  not deny access to permissive process types, but the AVC
50       (SELinux denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   pega‐
55       sus_openlmi_unconfined  policy  is  extremely  flexible and has several
56       booleans that  allow  you  to  manipulate  the  policy  and  run  pega‐
57       sus_openlmi_unconfined with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to control the ability to mmap a low area of the address
78       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
79       the mmap_low_allowed boolean. Disabled by default.
80
81       setsebool -P mmap_low_allowed 1
82
83
84
85       If  you  want  to  disable  kernel module loading, you must turn on the
86       secure_mode_insmod boolean. Enabled by default.
87
88       setsebool -P secure_mode_insmod 1
89
90
91
92       If you want to allow unconfined executables to make their  heap  memory
93       executable.   Doing  this  is  a  really bad idea. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
96       uxuser_execheap boolean. Disabled by default.
97
98       setsebool -P selinuxuser_execheap 1
99
100
101
102       If you want to allow unconfined executables to make  their  stack  exe‐
103       cutable.   This  should  never, ever be necessary. Probably indicates a
104       badly coded executable, but could indicate an attack.  This  executable
105       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
106       stack boolean. Enabled by default.
107
108       setsebool -P selinuxuser_execstack 1
109
110
111

MANAGED FILES

113       The SELinux process type pegasus_openlmi_unconfined_t can manage  files
114       labeled  with  the  following  file  types.   The  paths listed are the
115       default paths for these file types.  Note the processes UID still  need
116       to have DAC permissions.
117
118       file_type
119
120            all files on the system
121
122

COMMANDS

124       semanage  fcontext  can also be used to manipulate default file context
125       mappings.
126
127       semanage permissive can also be used to manipulate  whether  or  not  a
128       process type is permissive.
129
130       semanage  module can also be used to enable/disable/install/remove pol‐
131       icy modules.
132
133       semanage boolean can also be used to manipulate the booleans
134
135
136       system-config-selinux is a GUI tool available to customize SELinux pol‐
137       icy settings.
138
139

AUTHOR

141       This manual page was auto-generated using sepolicy manpage .
142
143

SEE ALSO

145       selinux(8),  pegasus_openlmi_unconfined(8), semanage(8), restorecon(8),
146       chcon(1), sepolicy(8), setsebool(8)
147
148
149
150pegasus_openlmi_unconfined         19-06-1p8egasus_openlmi_unconfined_selinux(8)
Impressum