1pegasus_openlmi_logSiEcLailnfuixleP_osleilciynupxe(g8a)sus_poepgeanslumsi__olpoegnilcmail_fliolgeicalfile_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_logicalfile_selinux  -  Security  Enhanced Linux Policy
7       for the pegasus_openlmi_logicalfile processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  pegasus_openlmi_logicalfile  pro‐
11       cesses via flexible mandatory access control.
12
13       The   pegasus_openlmi_logicalfile  processes  execute  with  the  pega‐
14       sus_openlmi_logicalfile_t SELinux type. You can check if you have these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_logicalfile_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_logicalfile_t  SELinux type can be entered via the
25       pegasus_openlmi_logicalfile_exec_t, user_home_t file types.
26
27       The default entrypoint paths for the pegasus_openlmi_logicalfile_t  do‐
28       main are the following:
29
30       /usr/libexec/pegasus/cmpiLMI_LogicalFile-cimprovagt, /home/[^/]+/.+
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_logicalfile  policy  is very flexible allowing users to
40       setup their pegasus_openlmi_logicalfile processes in as secure a method
41       as possible.
42
43       The  following  process  types are defined for pegasus_openlmi_logical‐
44       file:
45
46       pegasus_openlmi_logicalfile_t
47
48       Note: semanage permissive -a pegasus_openlmi_logicalfile_t can be  used
49       to  make  the  process  type  pegasus_openlmi_logicalfile_t permissive.
50       SELinux does not deny access to permissive process types, but  the  AVC
51       (SELinux denials) messages are still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  pega‐
56       sus_openlmi_logicalfile policy is extremely flexible  and  has  several
57       booleans  that  allow  you  to  manipulate  the  policy  and  run pega‐
58       sus_openlmi_logicalfile with the tightest access possible.
59
60
61
62       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
63       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
64       Enabled by default.
65
66       setsebool -P daemons_dontaudit_scheduling 1
67
68
69
70       If you want to deny user domains applications to map a memory region as
71       both  executable  and  writable,  this  is dangerous and the executable
72       should be reported in bugzilla, you must turn on the deny_execmem bool‐
73       ean. Disabled by default.
74
75       setsebool -P deny_execmem 1
76
77
78
79       If  you  want  to control the ability to mmap a low area of the address
80       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
81       the mmap_low_allowed boolean. Disabled by default.
82
83       setsebool -P mmap_low_allowed 1
84
85
86
87       If  you want to disable kernel module loading, you must turn on the se‐
88       cure_mode_insmod boolean. Disabled by default.
89
90       setsebool -P secure_mode_insmod 1
91
92
93
94       If you want to allow unconfined executables to make their  heap  memory
95       executable.   Doing  this  is  a  really bad idea. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
98       echeap boolean. Disabled by default.
99
100       setsebool -P selinuxuser_execheap 1
101
102
103
104       If you want to allow unconfined executables to make  their  stack  exe‐
105       cutable.   This  should  never, ever be necessary. Probably indicates a
106       badly coded executable, but could indicate an attack.  This  executable
107       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
108       stack boolean. Enabled by default.
109
110       setsebool -P selinuxuser_execstack 1
111
112
113

MANAGED FILES

115       The SELinux process type pegasus_openlmi_logicalfile_t can manage files
116       labeled  with  the  following file types.  The paths listed are the de‐
117       fault paths for these file types.  Note the processes UID still need to
118       have DAC permissions.
119
120       file_type
121
122            all files on the system
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  pegasus_openlmi_logicalfile  policy  is very flexible allowing
133       users to setup their pegasus_openlmi_logicalfile processes in as secure
134       a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the pegasus_openlmi_logical‐
139       file, if you wanted to store files with  these  types  in  a  different
140       paths,  you  need  to execute the semanage command to specify alternate
141       labeling and then use restorecon to put the labels on disk.
142
143       semanage fcontext -a -t pegasus_openlmi_logicalfile_exec_t  '/srv/pega‐
144       sus_openlmi_logicalfile/content(/.*)?'
145       restorecon -R -v /srv/mypegasus_openlmi_logicalfile_content
146
147       Note:  SELinux  often  uses  regular expressions to specify labels that
148       match multiple files.
149
150       The following file types are defined for pegasus_openlmi_logicalfile:
151
152
153
154       pegasus_openlmi_logicalfile_exec_t
155
156       - Set files with the pegasus_openlmi_logicalfile_exec_t  type,  if  you
157       want  to  transition an executable to the pegasus_openlmi_logicalfile_t
158       domain.
159
160
161
162       Note: File context can be temporarily modified with the chcon  command.
163       If  you want to permanently change the file context you need to use the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage  fcontext  can also be used to manipulate default file context
170       mappings.
171
172       semanage permissive can also be used to manipulate  whether  or  not  a
173       process type is permissive.
174
175       semanage  module can also be used to enable/disable/install/remove pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8), pegasus_openlmi_logicalfile(8), semanage(8), restorecon(8),
191       chcon(1), sepolicy(8), setsebool(8)
192
193
194
195pegasus_openlmi_logicalfile        23-12-p1e5gasus_openlmi_logicalfile_selinux(8)
Impressum