1unconfined_execmem_selinSuExL(i8n)ux Policy unconfined_euxneccomnefmined_execmem_selinux(8)
2
3
4

NAME

6       unconfined_execmem_selinux  -  Security  Enhanced  Linux Policy for the
7       unconfined_execmem processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  unconfined_execmem  processes  via
11       flexible mandatory access control.
12
13       The  unconfined_execmem processes execute with the unconfined_execmem_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep unconfined_execmem_t
20
21
22

ENTRYPOINTS

24       The   unconfined_execmem_t   SELinux   type  can  be  entered  via  the
25       execmem_exec_t,  file_type,  xsession_exec_t,  unlabeled_t,  proc_type,
26       filesystem_type,  mtrr_device_t, sysctl_type, openoffice_exec_t, nsplu‐
27       gin_exec_t file types.
28
29       The default entrypoint paths for the  unconfined_execmem_t  domain  are
30       the following:
31
32       /usr/lib(64)?/ghc-[^/]+/ghc.*,      /usr/lib(64)/virtualbox/VirtualBox,
33       /usr/lib(64)?/gimp/2.0/plug-ins/help-browser,   /usr/lib(64)?/chromium-
34       browser/chromium-browser,                 /opt/real/(.*/)?realplay.bin,
35       /opt/Adobe.*AIR/.*/Resources/Adobe.AIR.Updater,
36       /opt/Adobe.*AIR/.*/Resources/Adobe.AIR.Application,   /usr/sbin/VBox.*,
37       /usr/bin/haddock.*,                       /usr/libexec/ghc-[^/]+/.*bin,
38       /usr/libexec/ghc-[^/]+/ghc.*, /usr/lib/wingide-[^/]+/bin/PyCore/python,
39       /usr/lib/erlang/erts-[^/]+/bin/beam.smp,              /usr/lib/thunder‐
40       bird-[^/]+/thunderbird-bin,  /usr/lib64/erlang/erts-[^/]+/bin/beam.smp,
41       /usr/bin/sbcl,   /usr/bin/darcs,    /usr/bin/skype,    /usr/bin/dosbox,
42       /usr/bin/runghc, /usr/bin/hasktags, /usr/bin/valgrind, /usr/bin/aticon‐
43       fig,            /usr/bin/runhaskell,             /usr/lib/R/bin/exec/R,
44       /usr/lib64/R/bin/exec/R,                     /usr/sbin/vboxadd-service,
45       /opt/google/chrome/chrome,   /usr/lib/ia32el/ia32x_loader,   /opt/like‐
46       wise/bin/domainjoin-cli,              /opt/google/chrome/google-chrome,
47       /opt/real/RealPlayer/realplay.bin,  /usr/local/RealPlayer/realplay.bin,
48       /opt/Komodo-Edit-5/lib/mozilla/komodo-bin,  all  files  on  the system,
49       /etc/kde3?/kdm/Xreset,  /etc/kde3?/kdm/Xstartup,   /etc/kde3?/kdm/Xses‐
50       sion,        /etc/X11/[wx]dm/Xreset.*,       /etc/X11/[wxg]dm/Xsession,
51       /etc/X11/Xsession[^/]*, /etc/X11/wdm/Xsetup.*, /etc/X11/wdm/Xstartup.*,
52       /dev/cpu/mtrr,   /opt/openoffice.org.*/program/.+.bin,   /usr/lib/open‐
53       office.org.*/program/.+.bin,           /usr/lib64/openoffice.org.*/pro‐
54       gram/.+.bin,                /usr/lib(64)?/nspluginwrapper/npviewer.bin,
55       /usr/bin/nspluginscan, /usr/bin/nspluginviewer
56

PROCESS TYPES

58       SELinux defines process types (domains) for each process running on the
59       system
60
61       You can see the context of a process using the -Z option to ps
62
63       Policy  governs  the  access confined processes have to files.  SELinux
64       unconfined_execmem policy is very  flexible  allowing  users  to  setup
65       their unconfined_execmem processes in as secure a method as possible.
66
67       The following process types are defined for unconfined_execmem:
68
69       unconfined_execmem_t
70
71       Note:  semanage  permissive -a unconfined_execmem_t can be used to make
72       the process type unconfined_execmem_t permissive. SELinux does not deny
73       access  to permissive process types, but the AVC (SELinux denials) mes‐
74       sages are still generated.
75
76

BOOLEANS

78       SELinux policy is customizable based on least access required.   uncon‐
79       fined_execmem  policy  is  extremely  flexible and has several booleans
80       that allow you to manipulate the policy and run unconfined_execmem with
81       the tightest access possible.
82
83
84
85       If  you  want to allow direct login to the console device. Required for
86       System 390, you must turn on the allow_console_login  boolean.  Enabled
87       by default.
88
89       setsebool -P allow_console_login 1
90
91
92
93       If  you  want to allow all daemons the ability to read/write terminals,
94       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
95       default.
96
97       setsebool -P allow_daemons_use_tty 1
98
99
100
101       If you want to allow all domains to use other domains file descriptors,
102       you must turn on the allow_domain_fd_use boolean. Enabled by default.
103
104       setsebool -P allow_domain_fd_use 1
105
106
107
108       If you want to allow unconfined executables to make their  heap  memory
109       executable.   Doing  this  is  a  really bad idea. Probably indicates a
110       badly coded executable, but could indicate an attack.  This  executable
111       should  be  reported  in  bugzilla, you must turn on the allow_execheap
112       boolean. Disabled by default.
113
114       setsebool -P allow_execheap 1
115
116
117
118       If you want to allow unconfined executables to map a memory  region  as
119       both  executable  and  writable,  this  is dangerous and the executable
120       should be reported in bugzilla), you must  turn  on  the  allow_execmem
121       boolean. Enabled by default.
122
123       setsebool -P allow_execmem 1
124
125
126
127       If  you  want  to  allow  all  unconfined  executables to use libraries
128       requiring text relocation that are not  labeled  textrel_shlib_t),  you
129       must turn on the allow_execmod boolean. Enabled by default.
130
131       setsebool -P allow_execmod 1
132
133
134
135       If  you  want  to allow unconfined executables to make their stack exe‐
136       cutable.  This should never, ever be necessary.  Probably  indicates  a
137       badly  coded  executable, but could indicate an attack. This executable
138       should be reported in bugzilla), you must turn on  the  allow_execstack
139       boolean. Enabled by default.
140
141       setsebool -P allow_execstack 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the allow_kerberos boolean. Enabled by default.
147
148       setsebool -P allow_kerberos 1
149
150
151
152       If you want to allow sysadm to debug or ptrace all processes, you  must
153       turn on the allow_ptrace boolean. Disabled by default.
154
155       setsebool -P allow_ptrace 1
156
157
158
159       If  you want to transition to confined nsplugin domains from unconfined
160       user, you must turn on the  allow_unconfined_nsplugin_transition  bool‐
161       ean. Enabled by default.
162
163       setsebool -P allow_unconfined_nsplugin_transition 1
164
165
166
167       If  you  want  to allows clients to write to the X server shared memory
168       segments, you must turn on the allow_write_xshm  boolean.  Disabled  by
169       default.
170
171       setsebool -P allow_write_xshm 1
172
173
174
175       If  you  want  to  allow  system  to run with NIS, you must turn on the
176       allow_ypbind boolean. Disabled by default.
177
178       setsebool -P allow_ypbind 1
179
180
181
182       If you want to allow all domains to have the kernel load  modules,  you
183       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
184       default.
185
186       setsebool -P domain_kernel_load_modules 1
187
188
189
190       If you want to allow all domains to execute in fips_mode, you must turn
191       on the fips_mode boolean. Enabled by default.
192
193       setsebool -P fips_mode 1
194
195
196
197       If you want to enable reading of urandom for all domains, you must turn
198       on the global_ssp boolean. Disabled by default.
199
200       setsebool -P global_ssp 1
201
202
203
204       If you want to allow certain domains to map low memory in  the  kernel,
205       you must turn on the mmap_low_allowed boolean. Disabled by default.
206
207       setsebool -P mmap_low_allowed 1
208
209
210
211       If  you  want to allow confined applications to use nscd shared memory,
212       you must turn on the nscd_use_shm boolean. Enabled by default.
213
214       setsebool -P nscd_use_shm 1
215
216
217
218       If you want to enabling secure mode disallows programs,  such  as  new‐
219       role,  from transitioning to administrative user domains, you must turn
220       on the secure_mode boolean. Disabled by default.
221
222       setsebool -P secure_mode 1
223
224
225
226       If you want to boolean to determine whether the system permits  loading
227       policy,  setting enforcing mode, and changing boolean values.  Set this
228       to true and you have to reboot to set it back, you  must  turn  on  the
229       secure_mode_policyload boolean. Disabled by default.
230
231       setsebool -P secure_mode_policyload 1
232
233
234
235       If  you want to allow ssh logins as sysadm_r:sysadm_t, you must turn on
236       the ssh_sysadm_login boolean. Disabled by default.
237
238       setsebool -P ssh_sysadm_login 1
239
240
241
242       If you want to allow unconfined users  to  transition  to  the  Mozilla
243       plugin domain when running xulrunner plugin-container, you must turn on
244       the unconfined_mozilla_plugin_transition boolean. Enabled by default.
245
246       setsebool -P unconfined_mozilla_plugin_transition 1
247
248
249
250       If you want to allow regular users direct dri device access,  you  must
251       turn on the user_direct_dri boolean. Enabled by default.
252
253       setsebool -P user_direct_dri 1
254
255
256
257       If  you  want  to  allow  xdm  logins  as  sysadm, you must turn on the
258       xdm_sysadm_login boolean. Disabled by default.
259
260       setsebool -P xdm_sysadm_login 1
261
262
263
264       If you want to support X userspace object manager, you must turn on the
265       xserver_object_manager boolean. Disabled by default.
266
267       setsebool -P xserver_object_manager 1
268
269
270

MANAGED FILES

272       The  SELinux process type unconfined_execmem_t can manage files labeled
273       with the following file types.  The paths listed are the default  paths
274       for  these  file  types.  Note the processes UID still need to have DAC
275       permissions.
276
277       file_type
278
279            all files on the system
280
281

COMMANDS

283       semanage fcontext can also be used to manipulate default  file  context
284       mappings.
285
286       semanage  permissive  can  also  be used to manipulate whether or not a
287       process type is permissive.
288
289       semanage module can also be used to enable/disable/install/remove  pol‐
290       icy modules.
291
292       semanage boolean can also be used to manipulate the booleans
293
294
295       system-config-selinux is a GUI tool available to customize SELinux pol‐
296       icy settings.
297
298

AUTHOR

300       This manual page was auto-generated using sepolicy manpage .
301
302

SEE ALSO

304       selinux(8), unconfined_execmem(8), semanage(8), restorecon(8), chcon(1)
305       , setsebool(8)
306
307
308
309unconfined_execmem                 15-06-03      unconfined_execmem_selinux(8)
Impressum