1unconfined_munin_plugSiEnL_isneulxinPuoxl(i8c)y unconfinedu_nmcuonnifni_npeldu_gmiunnin_plugin_selinux(8)
2
3
4
6 unconfined_munin_plugin_selinux - Security Enhanced Linux Policy for
7 the unconfined_munin_plugin processes
8
10 Security-Enhanced Linux secures the unconfined_munin_plugin processes
11 via flexible mandatory access control.
12
13 The unconfined_munin_plugin processes execute with the uncon‐
14 fined_munin_plugin_t SELinux type. You can check if you have these pro‐
15 cesses running by executing the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep unconfined_munin_plugin_t
20
21
22
24 The unconfined_munin_plugin_t SELinux type can be entered via the un‐
25 confined_munin_plugin_exec_t file type.
26
27 The default entrypoint paths for the unconfined_munin_plugin_t domain
28 are the following:
29
30 /usr/share/munin/plugins/.*
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 unconfined_munin_plugin policy is very flexible allowing users to setup
40 their unconfined_munin_plugin processes in as secure a method as possi‐
41 ble.
42
43 The following process types are defined for unconfined_munin_plugin:
44
45 unconfined_munin_plugin_t
46
47 Note: semanage permissive -a unconfined_munin_plugin_t can be used to
48 make the process type unconfined_munin_plugin_t permissive. SELinux
49 does not deny access to permissive process types, but the AVC (SELinux
50 denials) messages are still generated.
51
52
54 SELinux policy is customizable based on least access required. uncon‐
55 fined_munin_plugin policy is extremely flexible and has several bool‐
56 eans that allow you to manipulate the policy and run uncon‐
57 fined_munin_plugin with the tightest access possible.
58
59
60
61 If you want to deny user domains applications to map a memory region as
62 both executable and writable, this is dangerous and the executable
63 should be reported in bugzilla, you must turn on the deny_execmem bool‐
64 ean. Disabled by default.
65
66 setsebool -P deny_execmem 1
67
68
69
70 If you want to control the ability to mmap a low area of the address
71 space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on
72 the mmap_low_allowed boolean. Disabled by default.
73
74 setsebool -P mmap_low_allowed 1
75
76
77
78 If you want to disable kernel module loading, you must turn on the se‐
79 cure_mode_insmod boolean. Disabled by default.
80
81 setsebool -P secure_mode_insmod 1
82
83
84
85 If you want to allow unconfined executables to make their heap memory
86 executable. Doing this is a really bad idea. Probably indicates a
87 badly coded executable, but could indicate an attack. This executable
88 should be reported in bugzilla, you must turn on the selinuxuser_ex‐
89 echeap boolean. Disabled by default.
90
91 setsebool -P selinuxuser_execheap 1
92
93
94
95 If you want to allow unconfined executables to make their stack exe‐
96 cutable. This should never, ever be necessary. Probably indicates a
97 badly coded executable, but could indicate an attack. This executable
98 should be reported in bugzilla, you must turn on the selinuxuser_exec‐
99 stack boolean. Enabled by default.
100
101 setsebool -P selinuxuser_execstack 1
102
103
104
106 The SELinux process type unconfined_munin_plugin_t can manage files la‐
107 beled with the following file types. The paths listed are the default
108 paths for these file types. Note the processes UID still need to have
109 DAC permissions.
110
111 file_type
112
113 all files on the system
114
115
117 SELinux requires files to have an extended attribute to define the file
118 type.
119
120 You can see the context of a file using the -Z option to ls
121
122 Policy governs the access confined processes have to these files.
123 SELinux unconfined_munin_plugin policy is very flexible allowing users
124 to setup their unconfined_munin_plugin processes in as secure a method
125 as possible.
126
127 STANDARD FILE CONTEXT
128
129 SELinux defines the file context types for the unconfined_munin_plugin,
130 if you wanted to store files with these types in a different paths, you
131 need to execute the semanage command to specify alternate labeling and
132 then use restorecon to put the labels on disk.
133
134 semanage fcontext -a -t unconfined_munin_plugin_exec_t '/srv/uncon‐
135 fined_munin_plugin/content(/.*)?'
136 restorecon -R -v /srv/myunconfined_munin_plugin_content
137
138 Note: SELinux often uses regular expressions to specify labels that
139 match multiple files.
140
141 The following file types are defined for unconfined_munin_plugin:
142
143
144
145 unconfined_munin_plugin_exec_t
146
147 - Set files with the unconfined_munin_plugin_exec_t type, if you want
148 to transition an executable to the unconfined_munin_plugin_t domain.
149
150
151
152 unconfined_munin_plugin_tmp_t
153
154 - Set files with the unconfined_munin_plugin_tmp_t type, if you want to
155 store unconfined munin plugin temporary files in the /tmp directories.
156
157
158
159 Note: File context can be temporarily modified with the chcon command.
160 If you want to permanently change the file context you need to use the
161 semanage fcontext command. This will modify the SELinux labeling data‐
162 base. You will need to use restorecon to apply the labels.
163
164
166 semanage fcontext can also be used to manipulate default file context
167 mappings.
168
169 semanage permissive can also be used to manipulate whether or not a
170 process type is permissive.
171
172 semanage module can also be used to enable/disable/install/remove pol‐
173 icy modules.
174
175 semanage boolean can also be used to manipulate the booleans
176
177
178 system-config-selinux is a GUI tool available to customize SELinux pol‐
179 icy settings.
180
181
183 This manual page was auto-generated using sepolicy manpage .
184
185
187 selinux(8), unconfined_munin_plugin(8), semanage(8), restorecon(8),
188 chcon(1), sepolicy(8), setsebool(8)
189
190
191
192unconfined_munin_plugin 23-10-20 unconfined_munin_plugin_selinux(8)