1watchdog_unconfined_selSiEnLuixn(u8x)Policy watchdog_uncwoantfcihndeodg_unconfined_selinux(8)
2
3
4

NAME

6       watchdog_unconfined_selinux  -  Security  Enhanced Linux Policy for the
7       watchdog_unconfined processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the watchdog_unconfined  processes  via
11       flexible mandatory access control.
12
13       The  watchdog_unconfined  processes  execute  with  the watchdog_uncon‐
14       fined_t SELinux type. You can check if you have these processes running
15       by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep watchdog_unconfined_t
20
21
22

ENTRYPOINTS

24       The  watchdog_unconfined_t  SELinux  type can be entered via the watch‐
25       dog_unconfined_exec_t file type.
26
27       The default entrypoint paths for the watchdog_unconfined_t  domain  are
28       the following:
29
30       /etc/watchdog.d(/.*)?, /usr/libexec/watchdog/scripts(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       watchdog_unconfined  policy  is  very  flexible allowing users to setup
40       their watchdog_unconfined processes in as secure a method as possible.
41
42       The following process types are defined for watchdog_unconfined:
43
44       watchdog_unconfined_t
45
46       Note: semanage permissive -a watchdog_unconfined_t can be used to  make
47       the  process  type  watchdog_unconfined_t  permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  watch‐
54       dog_unconfined policy is extremely flexible and  has  several  booleans
55       that  allow  you  to  manipulate the policy and run watchdog_unconfined
56       with the tightest access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you  want  to  disable  kernel module loading, you must turn on the
78       secure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
88       uxuser_execheap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Disabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type watchdog_unconfined_t can manage files labeled
106       with  the following file types.  The paths listed are the default paths
107       for these file types.  Note the processes UID still need  to  have  DAC
108       permissions.
109
110       file_type
111
112            all files on the system
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  watchdog_unconfined  policy is very flexible allowing users to
123       setup their watchdog_unconfined processes in as secure a method as pos‐
124       sible.
125
126       The following file types are defined for watchdog_unconfined:
127
128
129
130       watchdog_unconfined_exec_t
131
132       -  Set  files  with the watchdog_unconfined_exec_t type, if you want to
133       transition an executable to the watchdog_unconfined_t domain.
134
135
136       Paths:
137            /etc/watchdog.d(/.*)?, /usr/libexec/watchdog/scripts(/.*)?
138
139
140       Note: File context can be temporarily modified with the chcon  command.
141       If  you want to permanently change the file context you need to use the
142       semanage fcontext command.  This will modify the SELinux labeling data‐
143       base.  You will need to use restorecon to apply the labels.
144
145

COMMANDS

147       semanage  fcontext  can also be used to manipulate default file context
148       mappings.
149
150       semanage permissive can also be used to manipulate  whether  or  not  a
151       process type is permissive.
152
153       semanage  module can also be used to enable/disable/install/remove pol‐
154       icy modules.
155
156       semanage boolean can also be used to manipulate the booleans
157
158
159       system-config-selinux is a GUI tool available to customize SELinux pol‐
160       icy settings.
161
162

AUTHOR

164       This manual page was auto-generated using sepolicy manpage .
165
166

SEE ALSO

168       selinux(8),    watchdog_unconfined(8),    semanage(8),   restorecon(8),
169       chcon(1), sepolicy(8), setsebool(8)
170
171
172
173watchdog_unconfined                20-05-05     watchdog_unconfined_selinux(8)
Impressum