1unconfined_service_selinSuExL(i8n)ux Policy unconfined_suenrcvoincfeined_service_selinux(8)
2
3
4

NAME

6       unconfined_service_selinux - Security Enhanced Linux Policy for the un‐
7       confined_service processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  unconfined_service  processes  via
11       flexible mandatory access control.
12
13       The  unconfined_service processes execute with the unconfined_service_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep unconfined_service_t
20
21
22

ENTRYPOINTS

24       The  unconfined_service_t  SELinux  type  can be entered via the bin_t,
25       shell_exec_t, usr_t file types.
26
27       The default entrypoint paths for the  unconfined_service_t  domain  are
28       the following:
29
30       All  executables  with  the default executable label, usually stored in
31       /usr/bin   and   /usr/sbin.    /bin/d?ash,   /bin/ksh.*,    /bin/zsh.*,
32       /usr/bin/d?ash,  /usr/bin/ksh.*,  /usr/bin/zsh.*,  /bin/esh, /bin/bash,
33       /bin/fish,  /bin/mksh,  /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/bash2,
34       /usr/bin/esh,      /sbin/nologin,     /usr/bin/bash,     /usr/bin/fish,
35       /usr/bin/mksh,     /usr/bin/sash,     /usr/bin/tcsh,     /usr/bin/yash,
36       /usr/bin/bash2,   /usr/sbin/sesh,   /usr/sbin/smrsh,  /usr/bin/scponly,
37       /usr/libexec/sesh,        /usr/sbin/nologin,        /usr/bin/git-shell,
38       /usr/sbin/scponlyc,   /usr/libexec/sudo/sesh,  /usr/bin/cockpit-bridge,
39       /usr/libexec/cockpit-agent,  /usr/libexec/git-core/git-shell,  /opt/.*,
40       /usr/.*,         /emul/.*,         /export(/.*)?,        /ostree(/.*)?,
41       /usr/doc(/.*)?/lib(/.*)?,   /usr/inclu.e(/.*)?,   /usr/share/rpm(/.*)?,
42       /usr/share/doc(/.*)?/README.*,           /usr/lib/modules(/.*)/vmlinuz,
43       /usr/lib/modules(/.*)/initramfs.img,           /usr/lib/sysimage(/.*)?,
44       /usr/lib/ostree-boot(/.*)?, /opt, /usr, /emul
45

PROCESS TYPES

47       SELinux defines process types (domains) for each process running on the
48       system
49
50       You can see the context of a process using the -Z option to ps
51
52       Policy governs the access confined processes have  to  files.   SELinux
53       unconfined_service  policy  is  very  flexible  allowing users to setup
54       their unconfined_service processes in as secure a method as possible.
55
56       The following process types are defined for unconfined_service:
57
58       unconfined_service_t
59
60       Note: semanage permissive -a unconfined_service_t can be used  to  make
61       the process type unconfined_service_t permissive. SELinux does not deny
62       access to permissive process types, but the AVC (SELinux denials)  mes‐
63       sages are still generated.
64
65

BOOLEANS

67       SELinux  policy is customizable based on least access required.  uncon‐
68       fined_service policy is extremely flexible  and  has  several  booleans
69       that allow you to manipulate the policy and run unconfined_service with
70       the tightest access possible.
71
72
73
74       If you want to deny user domains applications to map a memory region as
75       both  executable  and  writable,  this  is dangerous and the executable
76       should be reported in bugzilla, you must turn on the deny_execmem bool‐
77       ean. Enabled by default.
78
79       setsebool -P deny_execmem 1
80
81
82
83       If  you  want  to control the ability to mmap a low area of the address
84       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
85       the mmap_low_allowed boolean. Disabled by default.
86
87       setsebool -P mmap_low_allowed 1
88
89
90
91       If  you want to disable kernel module loading, you must turn on the se‐
92       cure_mode_insmod boolean. Enabled by default.
93
94       setsebool -P secure_mode_insmod 1
95
96
97
98       If you want to allow unconfined executables to make their  heap  memory
99       executable.   Doing  this  is  a  really bad idea. Probably indicates a
100       badly coded executable, but could indicate an attack.  This  executable
101       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
102       echeap boolean. Disabled by default.
103
104       setsebool -P selinuxuser_execheap 1
105
106
107
108       If you want to allow unconfined executables to make  their  stack  exe‐
109       cutable.   This  should  never, ever be necessary. Probably indicates a
110       badly coded executable, but could indicate an attack.  This  executable
111       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
112       stack boolean. Enabled by default.
113
114       setsebool -P selinuxuser_execstack 1
115
116
117

MANAGED FILES

119       The SELinux process type unconfined_service_t can manage files  labeled
120       with  the following file types.  The paths listed are the default paths
121       for these file types.  Note the processes UID still need  to  have  DAC
122       permissions.
123
124       file_type
125
126            all files on the system
127
128

COMMANDS

130       semanage  fcontext  can also be used to manipulate default file context
131       mappings.
132
133       semanage permissive can also be used to manipulate  whether  or  not  a
134       process type is permissive.
135
136       semanage  module can also be used to enable/disable/install/remove pol‐
137       icy modules.
138
139       semanage boolean can also be used to manipulate the booleans
140
141
142       system-config-selinux is a GUI tool available to customize SELinux pol‐
143       icy settings.
144
145

AUTHOR

147       This manual page was auto-generated using sepolicy manpage .
148
149

SEE ALSO

151       selinux(8),    unconfined_service(8),    semanage(8),    restorecon(8),
152       chcon(1), sepolicy(8), setsebool(8)
153
154
155
156unconfined_service                 21-06-09      unconfined_service_selinux(8)
Impressum