1unconfined_munin_plugSiEnL_isneulxinPuoxl(i8c)y unconfinedu_nmcuonnifni_npeldu_gmiunnin_plugin_selinux(8)
2
3
4

NAME

6       unconfined_munin_plugin_selinux  -  Security  Enhanced Linux Policy for
7       the unconfined_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  unconfined_munin_plugin  processes
11       via flexible mandatory access control.
12
13       The   unconfined_munin_plugin   processes   execute   with  the  uncon‐
14       fined_munin_plugin_t SELinux type. You can check if you have these pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep unconfined_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The  unconfined_munin_plugin_t  SELinux  type  can  be  entered via the
25       unconfined_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the  unconfined_munin_plugin_t  domain
28       are the following:
29
30       /usr/share/munin/plugins/.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       unconfined_munin_plugin policy is very flexible allowing users to setup
40       their unconfined_munin_plugin processes in as secure a method as possi‐
41       ble.
42
43       The following process types are defined for unconfined_munin_plugin:
44
45       unconfined_munin_plugin_t
46
47       Note:  semanage  permissive -a unconfined_munin_plugin_t can be used to
48       make the process  type  unconfined_munin_plugin_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   uncon‐
55       fined_munin_plugin  policy  is extremely flexible and has several bool‐
56       eans  that  allow  you  to  manipulate  the  policy  and   run   uncon‐
57       fined_munin_plugin with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to control the ability to mmap a low area of the address
124       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
125       the mmap_low_allowed boolean. Disabled by default.
126
127       setsebool -P mmap_low_allowed 1
128
129
130
131       If  you  want to allow confined applications to use nscd shared memory,
132       you must turn on the nscd_use_shm boolean. Disabled by default.
133
134       setsebool -P nscd_use_shm 1
135
136
137
138       If you want to disable kernel module loading,  you  must  turn  on  the
139       secure_mode_insmod boolean. Enabled by default.
140
141       setsebool -P secure_mode_insmod 1
142
143
144
145       If  you want to boolean to determine whether the system permits loading
146       policy, setting enforcing mode, and changing boolean values.  Set  this
147       to  true  and  you  have to reboot to set it back, you must turn on the
148       secure_mode_policyload boolean. Enabled by default.
149
150       setsebool -P secure_mode_policyload 1
151
152
153
154       If you want to allow unconfined executables to make their  heap  memory
155       executable.   Doing  this  is  a  really bad idea. Probably indicates a
156       badly coded executable, but could indicate an attack.  This  executable
157       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
158       uxuser_execheap boolean. Disabled by default.
159
160       setsebool -P selinuxuser_execheap 1
161
162
163
164       If you want to  allow  all  unconfined  executables  to  use  libraries
165       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
166       must turn on the selinuxuser_execmod boolean. Enabled by default.
167
168       setsebool -P selinuxuser_execmod 1
169
170
171
172       If you want to allow unconfined executables to make  their  stack  exe‐
173       cutable.   This  should  never, ever be necessary. Probably indicates a
174       badly coded executable, but could indicate an attack.  This  executable
175       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
176       stack boolean. Enabled by default.
177
178       setsebool -P selinuxuser_execstack 1
179
180
181
182       If you want to support X userspace object manager, you must turn on the
183       xserver_object_manager boolean. Enabled by default.
184
185       setsebool -P xserver_object_manager 1
186
187
188

MANAGED FILES

190       The  SELinux  process  type  unconfined_munin_plugin_t can manage files
191       labeled with the following  file  types.   The  paths  listed  are  the
192       default  paths for these file types.  Note the processes UID still need
193       to have DAC permissions.
194
195       file_type
196
197            all files on the system
198
199

FILE CONTEXTS

201       SELinux requires files to have an extended attribute to define the file
202       type.
203
204       You can see the context of a file using the -Z option to ls
205
206       Policy  governs  the  access  confined  processes  have to these files.
207       SELinux unconfined_munin_plugin policy is very flexible allowing  users
208       to  setup their unconfined_munin_plugin processes in as secure a method
209       as possible.
210
211       STANDARD FILE CONTEXT
212
213       SELinux defines the file context types for the unconfined_munin_plugin,
214       if  you  wanted to store files with these types in a diffent paths, you
215       need to execute the semanage command to sepecify alternate labeling and
216       then use restorecon to put the labels on disk.
217
218       semanage  fcontext  -a  -t unconfined_munin_plugin_tmp_t '/srv/myuncon‐
219       fined_munin_plugin_content(/.*)?'
220       restorecon -R -v /srv/myunconfined_munin_plugin_content
221
222       Note: SELinux often uses regular expressions  to  specify  labels  that
223       match multiple files.
224
225       The following file types are defined for unconfined_munin_plugin:
226
227
228
229       unconfined_munin_plugin_exec_t
230
231       -  Set  files with the unconfined_munin_plugin_exec_t type, if you want
232       to transition an executable to the unconfined_munin_plugin_t domain.
233
234
235
236       unconfined_munin_plugin_tmp_t
237
238       - Set files with the unconfined_munin_plugin_tmp_t type, if you want to
239       store unconfined munin plugin temporary files in the /tmp directories.
240
241
242
243       Note:  File context can be temporarily modified with the chcon command.
244       If you want to permanently change the file context you need to use  the
245       semanage fcontext command.  This will modify the SELinux labeling data‐
246       base.  You will need to use restorecon to apply the labels.
247
248

COMMANDS

250       semanage fcontext can also be used to manipulate default  file  context
251       mappings.
252
253       semanage  permissive  can  also  be used to manipulate whether or not a
254       process type is permissive.
255
256       semanage module can also be used to enable/disable/install/remove  pol‐
257       icy modules.
258
259       semanage boolean can also be used to manipulate the booleans
260
261
262       system-config-selinux is a GUI tool available to customize SELinux pol‐
263       icy settings.
264
265

AUTHOR

267       This manual page was auto-generated using sepolicy manpage .
268
269

SEE ALSO

271       selinux(8),  unconfined_munin_plugin(8),  semanage(8),   restorecon(8),
272       chcon(1), sepolicy(8) , setsebool(8)
273
274
275
276unconfined_munin_plugin            19-04-25 unconfined_munin_plugin_selinux(8)
Impressum