1pegasus_openlmi_logSiEcLailnfuixleP_osleilciynupxe(g8a)sus_poepgeanslumsi__olpoegnilcmail_fliolgeicalfile_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_logicalfile_selinux  -  Security  Enhanced Linux Policy
7       for the pegasus_openlmi_logicalfile processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus_openlmi_logicalfile  pro‐
11       cesses via flexible mandatory access control.
12
13       The   pegasus_openlmi_logicalfile  processes  execute  with  the  pega‐
14       sus_openlmi_logicalfile_t SELinux type. You can check if you have these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_logicalfile_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_logicalfile_t  SELinux type can be entered via the
25       user_home_t, pegasus_openlmi_logicalfile_exec_t file types.
26
27       The default entrypoint paths for the pegasus_openlmi_logicalfile_t  do‐
28       main are the following:
29
30       /home/[^/]+/.+, /usr/libexec/pegasus/cmpiLMI_LogicalFile-cimprovagt
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_logicalfile  policy  is very flexible allowing users to
40       setup their pegasus_openlmi_logicalfile processes in as secure a method
41       as possible.
42
43       The  following  process  types are defined for pegasus_openlmi_logical‐
44       file:
45
46       pegasus_openlmi_logicalfile_t
47
48       Note: semanage permissive -a pegasus_openlmi_logicalfile_t can be  used
49       to  make  the  process  type  pegasus_openlmi_logicalfile_t permissive.
50       SELinux does not deny access to permissive process types, but  the  AVC
51       (SELinux denials) messages are still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  pega‐
56       sus_openlmi_logicalfile policy is extremely flexible  and  has  several
57       booleans  that  allow  you  to  manipulate  the  policy  and  run pega‐
58       sus_openlmi_logicalfile with the tightest access possible.
59
60
61
62       If you want to deny user domains applications to map a memory region as
63       both  executable  and  writable,  this  is dangerous and the executable
64       should be reported in bugzilla, you must turn on the deny_execmem bool‐
65       ean. Enabled by default.
66
67       setsebool -P deny_execmem 1
68
69
70
71       If  you  want  to control the ability to mmap a low area of the address
72       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
73       the mmap_low_allowed boolean. Disabled by default.
74
75       setsebool -P mmap_low_allowed 1
76
77
78
79       If  you want to disable kernel module loading, you must turn on the se‐
80       cure_mode_insmod boolean. Enabled by default.
81
82       setsebool -P secure_mode_insmod 1
83
84
85
86       If you want to allow unconfined executables to make their  heap  memory
87       executable.   Doing  this  is  a  really bad idea. Probably indicates a
88       badly coded executable, but could indicate an attack.  This  executable
89       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
90       echeap boolean. Disabled by default.
91
92       setsebool -P selinuxuser_execheap 1
93
94
95
96       If you want to allow unconfined executables to make  their  stack  exe‐
97       cutable.   This  should  never, ever be necessary. Probably indicates a
98       badly coded executable, but could indicate an attack.  This  executable
99       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
100       stack boolean. Enabled by default.
101
102       setsebool -P selinuxuser_execstack 1
103
104
105

MANAGED FILES

107       The SELinux process type pegasus_openlmi_logicalfile_t can manage files
108       labeled  with  the  following file types.  The paths listed are the de‐
109       fault paths for these file types.  Note the processes UID still need to
110       have DAC permissions.
111
112       file_type
113
114            all files on the system
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  pegasus_openlmi_logicalfile  policy  is very flexible allowing
125       users to setup their pegasus_openlmi_logicalfile processes in as secure
126       a method as possible.
127
128       The following file types are defined for pegasus_openlmi_logicalfile:
129
130
131
132       pegasus_openlmi_logicalfile_exec_t
133
134       -  Set  files  with the pegasus_openlmi_logicalfile_exec_t type, if you
135       want to transition an executable to  the  pegasus_openlmi_logicalfile_t
136       domain.
137
138
139
140       Note:  File context can be temporarily modified with the chcon command.
141       If you want to permanently change the file context you need to use  the
142       semanage fcontext command.  This will modify the SELinux labeling data‐
143       base.  You will need to use restorecon to apply the labels.
144
145

COMMANDS

147       semanage fcontext can also be used to manipulate default  file  context
148       mappings.
149
150       semanage  permissive  can  also  be used to manipulate whether or not a
151       process type is permissive.
152
153       semanage module can also be used to enable/disable/install/remove  pol‐
154       icy modules.
155
156       semanage boolean can also be used to manipulate the booleans
157
158
159       system-config-selinux is a GUI tool available to customize SELinux pol‐
160       icy settings.
161
162

AUTHOR

164       This manual page was auto-generated using sepolicy manpage .
165
166

SEE ALSO

168       selinux(8), pegasus_openlmi_logicalfile(8), semanage(8), restorecon(8),
169       chcon(1), sepolicy(8), setsebool(8)
170
171
172
173pegasus_openlmi_logicalfile        23-02-p0e3gasus_openlmi_logicalfile_selinux(8)
Impressum