1unconfined_munin_plugSiEnL_isneulxinPuoxl(i8c)y unconfinedu_nmcuonnifni_npeldu_gmiunnin_plugin_selinux(8)
2
3
4

NAME

6       unconfined_munin_plugin_selinux  -  Security  Enhanced Linux Policy for
7       the unconfined_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  unconfined_munin_plugin  processes
11       via flexible mandatory access control.
12
13       The   unconfined_munin_plugin   processes   execute   with  the  uncon‐
14       fined_munin_plugin_t SELinux type. You can check if you have these pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep unconfined_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The  unconfined_munin_plugin_t  SELinux  type  can  be  entered via the
25       unconfined_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the  unconfined_munin_plugin_t  domain
28       are the following:
29
30       /usr/share/munin/plugins/.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       unconfined_munin_plugin policy is very flexible allowing users to setup
40       their unconfined_munin_plugin processes in as secure a method as possi‐
41       ble.
42
43       The following process types are defined for unconfined_munin_plugin:
44
45       unconfined_munin_plugin_t
46
47       Note:  semanage  permissive -a unconfined_munin_plugin_t can be used to
48       make the process  type  unconfined_munin_plugin_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   uncon‐
55       fined_munin_plugin  policy  is extremely flexible and has several bool‐
56       eans  that  allow  you  to  manipulate  the  policy  and   run   uncon‐
57       fined_munin_plugin with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to control the ability to mmap a low area of the address
78       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
79       the mmap_low_allowed boolean. Disabled by default.
80
81       setsebool -P mmap_low_allowed 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91
92       If you want to disable kernel module loading,  you  must  turn  on  the
93       secure_mode_insmod boolean. Enabled by default.
94
95       setsebool -P secure_mode_insmod 1
96
97
98
99       If  you  want to allow unconfined executables to make their heap memory
100       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
101       badly  coded  executable, but could indicate an attack. This executable
102       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
103       uxuser_execheap boolean. Disabled by default.
104
105       setsebool -P selinuxuser_execheap 1
106
107
108
109       If  you  want  to allow unconfined executables to make their stack exe‐
110       cutable.  This should never, ever be necessary.  Probably  indicates  a
111       badly  coded  executable, but could indicate an attack. This executable
112       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
113       stack boolean. Enabled by default.
114
115       setsebool -P selinuxuser_execstack 1
116
117
118

MANAGED FILES

120       The  SELinux  process  type  unconfined_munin_plugin_t can manage files
121       labeled with the following  file  types.   The  paths  listed  are  the
122       default  paths for these file types.  Note the processes UID still need
123       to have DAC permissions.
124
125       file_type
126
127            all files on the system
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux unconfined_munin_plugin policy is very flexible allowing  users
138       to  setup their unconfined_munin_plugin processes in as secure a method
139       as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux defines the file context types for the unconfined_munin_plugin,
144       if  you  wanted to store files with these types in a diffent paths, you
145       need to execute the semanage command to sepecify alternate labeling and
146       then use restorecon to put the labels on disk.
147
148       semanage  fcontext  -a  -t unconfined_munin_plugin_tmp_t '/srv/myuncon‐
149       fined_munin_plugin_content(/.*)?'
150       restorecon -R -v /srv/myunconfined_munin_plugin_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for unconfined_munin_plugin:
156
157
158
159       unconfined_munin_plugin_exec_t
160
161       -  Set  files with the unconfined_munin_plugin_exec_t type, if you want
162       to transition an executable to the unconfined_munin_plugin_t domain.
163
164
165
166       unconfined_munin_plugin_tmp_t
167
168       - Set files with the unconfined_munin_plugin_tmp_t type, if you want to
169       store unconfined munin plugin temporary files in the /tmp directories.
170
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8),  unconfined_munin_plugin(8),  semanage(8),   restorecon(8),
202       chcon(1), sepolicy(8), setsebool(8)
203
204
205
206unconfined_munin_plugin            19-06-18 unconfined_munin_plugin_selinux(8)
Impressum