1unconfined_mount_selinux(S8E)Linux Policy unconfined_mouunnctonfined_mount_selinux(8)
2
3
4

NAME

6       unconfined_mount_selinux  -  Security  Enhanced  Linux  Policy  for the
7       unconfined_mount processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  unconfined_mount  processes  via
11       flexible mandatory access control.
12
13       The  unconfined_mount  processes  execute  with  the unconfined_mount_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep unconfined_mount_t
20
21
22

ENTRYPOINTS

24       The unconfined_mount_t SELinux type can be entered via the mount_exec_t
25       file type.
26
27       The default entrypoint paths for the unconfined_mount_t domain are  the
28       following:
29
30       /bin/mount.*,     /bin/umount.*,     /sbin/mount.*,     /sbin/umount.*,
31       /usr/bin/mount.*,         /usr/bin/umount.*,         /usr/sbin/mount.*,
32       /usr/sbin/umount.*
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       unconfined_mount  policy is very flexible allowing users to setup their
42       unconfined_mount processes in as secure a method as possible.
43
44       The following process types are defined for unconfined_mount:
45
46       unconfined_mount_t
47
48       Note: semanage permissive -a unconfined_mount_t can be used to make the
49       process  type  unconfined_mount_t  permissive.  SELinux  does  not deny
50       access to permissive process types, but the AVC (SELinux denials)  mes‐
51       sages are still generated.
52
53

BOOLEANS

55       SELinux  policy is customizable based on least access required.  uncon‐
56       fined_mount policy is extremely flexible and has several booleans  that
57       allow  you  to  manipulate the policy and run unconfined_mount with the
58       tightest access possible.
59
60
61
62       If you want to deny user domains applications to map a memory region as
63       both  executable  and  writable,  this  is dangerous and the executable
64       should be reported in bugzilla, you must turn on the deny_execmem bool‐
65       ean. Enabled by default.
66
67       setsebool -P deny_execmem 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to control the ability to mmap a low area  of  the  address
79       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
80       the mmap_low_allowed boolean. Disabled by default.
81
82       setsebool -P mmap_low_allowed 1
83
84
85
86       If you want to disable kernel module loading,  you  must  turn  on  the
87       secure_mode_insmod boolean. Enabled by default.
88
89       setsebool -P secure_mode_insmod 1
90
91
92
93       If  you  want to allow unconfined executables to make their heap memory
94       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
95       badly  coded  executable, but could indicate an attack. This executable
96       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
97       uxuser_execheap boolean. Disabled by default.
98
99       setsebool -P selinuxuser_execheap 1
100
101
102
103       If  you  want  to allow unconfined executables to make their stack exe‐
104       cutable.  This should never, ever be necessary.  Probably  indicates  a
105       badly  coded  executable, but could indicate an attack. This executable
106       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
107       stack boolean. Enabled by default.
108
109       setsebool -P selinuxuser_execstack 1
110
111
112

MANAGED FILES

114       The  SELinux  process  type unconfined_mount_t can manage files labeled
115       with the following file types.  The paths listed are the default  paths
116       for  these  file  types.  Note the processes UID still need to have DAC
117       permissions.
118
119       file_type
120
121            all files on the system
122
123

COMMANDS

125       semanage fcontext can also be used to manipulate default  file  context
126       mappings.
127
128       semanage  permissive  can  also  be used to manipulate whether or not a
129       process type is permissive.
130
131       semanage module can also be used to enable/disable/install/remove  pol‐
132       icy modules.
133
134       semanage boolean can also be used to manipulate the booleans
135
136
137       system-config-selinux is a GUI tool available to customize SELinux pol‐
138       icy settings.
139
140

AUTHOR

142       This manual page was auto-generated using sepolicy manpage .
143
144

SEE ALSO

146       selinux(8), unconfined_mount(8), semanage(8), restorecon(8),  chcon(1),
147       sepolicy(8), setsebool(8)
148
149
150
151unconfined_mount                   19-06-18        unconfined_mount_selinux(8)
Impressum