1munin_unconfined_plugSiEnL_isneulxinPuoxl(i8c)y munin_uncomnufniinne_du_npcloungfiinned_plugin_selinux(8)
2
3
4

NAME

6       munin_unconfined_plugin_selinux  -  Security  Enhanced Linux Policy for
7       the munin_unconfined_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  munin_unconfined_plugin  processes
11       via flexible mandatory access control.
12
13       The  munin_unconfined_plugin  processes  execute  with the munin_uncon‐
14       fined_plugin_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep munin_unconfined_plugin_t
20
21
22

ENTRYPOINTS

24       The  munin_unconfined_plugin_t  SELinux  type  can  be  entered via the
25       file_type,  unlabeled_t,   proc_type,   filesystem_type,   munin_uncon‐
26       fined_plugin_exec_t, mtrr_device_t, sysctl_type file types.
27
28       The  default  entrypoint paths for the munin_unconfined_plugin_t domain
29       are the following:
30
31       all files on the system, /usr/share/munin/plugins/.*, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       munin_unconfined_plugin policy is very flexible allowing users to setup
41       their munin_unconfined_plugin processes in as secure a method as possi‐
42       ble.
43
44       The following process types are defined for munin_unconfined_plugin:
45
46       munin_unconfined_plugin_t
47
48       Note: semanage permissive -a munin_unconfined_plugin_t can be  used  to
49       make  the  process  type  munin_unconfined_plugin_t permissive. SELinux
50       does not deny access to permissive process types, but the AVC  (SELinux
51       denials) messages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       munin_unconfined_plugin policy is extremely flexible  and  has  several
57       booleans  that  allow you to manipulate the policy and run munin_uncon‐
58       fined_plugin with the tightest access possible.
59
60
61
62       If you want to allow all domains to use other domains file descriptors,
63       you must turn on the allow_domain_fd_use boolean. Enabled by default.
64
65       setsebool -P allow_domain_fd_use 1
66
67
68
69       If  you  want to allow unconfined executables to make their heap memory
70       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
71       badly  coded  executable, but could indicate an attack. This executable
72       should be reported in bugzilla, you must  turn  on  the  allow_execheap
73       boolean. Disabled by default.
74
75       setsebool -P allow_execheap 1
76
77
78
79       If  you  want to allow unconfined executables to map a memory region as
80       both executable and writable, this  is  dangerous  and  the  executable
81       should  be  reported  in  bugzilla), you must turn on the allow_execmem
82       boolean. Enabled by default.
83
84       setsebool -P allow_execmem 1
85
86
87
88       If you want to  allow  all  unconfined  executables  to  use  libraries
89       requiring  text  relocation  that are not labeled textrel_shlib_t), you
90       must turn on the allow_execmod boolean. Enabled by default.
91
92       setsebool -P allow_execmod 1
93
94
95
96       If you want to allow unconfined executables to make  their  stack  exe‐
97       cutable.   This  should  never, ever be necessary. Probably indicates a
98       badly coded executable, but could indicate an attack.  This  executable
99       should  be  reported in bugzilla), you must turn on the allow_execstack
100       boolean. Enabled by default.
101
102       setsebool -P allow_execstack 1
103
104
105
106       If you want to allow sysadm to debug or ptrace all processes, you  must
107       turn on the allow_ptrace boolean. Disabled by default.
108
109       setsebool -P allow_ptrace 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If  you  want to allow certain domains to map low memory in the kernel,
136       you must turn on the mmap_low_allowed boolean. Disabled by default.
137
138       setsebool -P mmap_low_allowed 1
139
140
141
142       If you want to boolean to determine whether the system permits  loading
143       policy,  setting enforcing mode, and changing boolean values.  Set this
144       to true and you have to reboot to set it back, you  must  turn  on  the
145       secure_mode_policyload boolean. Disabled by default.
146
147       setsebool -P secure_mode_policyload 1
148
149
150
151       If you want to support X userspace object manager, you must turn on the
152       xserver_object_manager boolean. Disabled by default.
153
154       setsebool -P xserver_object_manager 1
155
156
157

MANAGED FILES

159       The SELinux process type  munin_unconfined_plugin_t  can  manage  files
160       labeled  with  the  following  file  types.   The  paths listed are the
161       default paths for these file types.  Note the processes UID still  need
162       to have DAC permissions.
163
164       file_type
165
166            all files on the system
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy governs the access  confined  processes  have  to  these  files.
176       SELinux  munin_unconfined_plugin policy is very flexible allowing users
177       to setup their munin_unconfined_plugin processes in as secure a  method
178       as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux defines the file context types for the munin_unconfined_plugin,
183       if you wanted to store files with these types in a diffent  paths,  you
184       need to execute the semanage command to sepecify alternate labeling and
185       then use restorecon to put the labels on disk.
186
187       semanage     fcontext     -a      -t      munin_unconfined_plugin_tmp_t
188       '/srv/mymunin_unconfined_plugin_content(/.*)?'
189       restorecon -R -v /srv/mymunin_unconfined_plugin_content
190
191       Note:  SELinux  often  uses  regular expressions to specify labels that
192       match multiple files.
193
194       The following file types are defined for munin_unconfined_plugin:
195
196
197
198       munin_unconfined_plugin_exec_t
199
200       - Set files with the munin_unconfined_plugin_exec_t type, if  you  want
201       to transition an executable to the munin_unconfined_plugin_t domain.
202
203
204
205       munin_unconfined_plugin_tmp_t
206
207       - Set files with the munin_unconfined_plugin_tmp_t type, if you want to
208       store munin unconfined plugin temporary files in the /tmp directories.
209
210
211
212       Note: File context can be temporarily modified with the chcon  command.
213       If  you want to permanently change the file context you need to use the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage  fcontext  can also be used to manipulate default file context
220       mappings.
221
222       semanage permissive can also be used to manipulate  whether  or  not  a
223       process type is permissive.
224
225       semanage  module can also be used to enable/disable/install/remove pol‐
226       icy modules.
227
228       semanage boolean can also be used to manipulate the booleans
229
230
231       system-config-selinux is a GUI tool available to customize SELinux pol‐
232       icy settings.
233
234

AUTHOR

236       This manual page was auto-generated using sepolicy manpage .
237
238

SEE ALSO

240       selinux(8),   munin_unconfined_plugin(8),  semanage(8),  restorecon(8),
241       chcon(1) , setsebool(8)
242
243
244
245munin_unconfined_plugin            15-06-03 munin_unconfined_plugin_selinux(8)
Impressum