1pegasus_openlmi_uncoSnEfLiinneudx_sPeolliincuyx(p8e)gasus_poepgeanslumsi__oupnecnolnmfii_nuendconfined_selinux(8)
2
3
4

NAME

6       pegasus_openlmi_unconfined_selinux - Security Enhanced Linux Policy for
7       the pegasus_openlmi_unconfined processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pegasus_openlmi_unconfined  pro‐
11       cesses via flexible mandatory access control.
12
13       The   pegasus_openlmi_unconfined   processes  execute  with  the  pega‐
14       sus_openlmi_unconfined_t SELinux type. You can check if you have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pegasus_openlmi_unconfined_t
20
21
22

ENTRYPOINTS

24       The  pegasus_openlmi_unconfined_t  SELinux  type can be entered via the
25       pegasus_openlmi_unconfined_exec_t file type.
26
27       The default entrypoint paths for the  pegasus_openlmi_unconfined_t  do‐
28       main are the following:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pegasus_openlmi_unconfined  policy  is  very flexible allowing users to
40       setup their pegasus_openlmi_unconfined processes in as secure a  method
41       as possible.
42
43       The following process types are defined for pegasus_openlmi_unconfined:
44
45       pegasus_openlmi_unconfined_t
46
47       Note:  semanage  permissive -a pegasus_openlmi_unconfined_t can be used
48       to  make  the  process  type  pegasus_openlmi_unconfined_t  permissive.
49       SELinux  does  not deny access to permissive process types, but the AVC
50       (SELinux denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   pega‐
55       sus_openlmi_unconfined  policy  is  extremely  flexible and has several
56       booleans that  allow  you  to  manipulate  the  policy  and  run  pega‐
57       sus_openlmi_unconfined with the tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to deny user domains applications to map a memory region as
70       both executable and writable, this  is  dangerous  and  the  executable
71       should be reported in bugzilla, you must turn on the deny_execmem bool‐
72       ean. Disabled by default.
73
74       setsebool -P deny_execmem 1
75
76
77
78       If you want to control the ability to mmap a low area  of  the  address
79       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
80       the mmap_low_allowed boolean. Disabled by default.
81
82       setsebool -P mmap_low_allowed 1
83
84
85
86       If you want to disable kernel module loading, you must turn on the  se‐
87       cure_mode_insmod boolean. Disabled by default.
88
89       setsebool -P secure_mode_insmod 1
90
91
92
93       If  you  want to allow unconfined executables to make their heap memory
94       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
95       badly  coded  executable, but could indicate an attack. This executable
96       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
97       echeap boolean. Disabled by default.
98
99       setsebool -P selinuxuser_execheap 1
100
101
102
103       If  you  want  to allow unconfined executables to make their stack exe‐
104       cutable.  This should never, ever be necessary.  Probably  indicates  a
105       badly  coded  executable, but could indicate an attack. This executable
106       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
107       stack boolean. Enabled by default.
108
109       setsebool -P selinuxuser_execstack 1
110
111
112

MANAGED FILES

114       The  SELinux process type pegasus_openlmi_unconfined_t can manage files
115       labeled with the following file types.  The paths listed  are  the  de‐
116       fault paths for these file types.  Note the processes UID still need to
117       have DAC permissions.
118
119       file_type
120
121            all files on the system
122
123

COMMANDS

125       semanage fcontext can also be used to manipulate default  file  context
126       mappings.
127
128       semanage  permissive  can  also  be used to manipulate whether or not a
129       process type is permissive.
130
131       semanage module can also be used to enable/disable/install/remove  pol‐
132       icy modules.
133
134       semanage boolean can also be used to manipulate the booleans
135
136
137       system-config-selinux is a GUI tool available to customize SELinux pol‐
138       icy settings.
139
140

AUTHOR

142       This manual page was auto-generated using sepolicy manpage .
143
144

SEE ALSO

146       selinux(8), pegasus_openlmi_unconfined(8), semanage(8),  restorecon(8),
147       chcon(1), sepolicy(8), setsebool(8)
148
149
150
151pegasus_openlmi_unconfined         23-12-1p5egasus_openlmi_unconfined_selinux(8)
Impressum