1munin_system_plugin_selSiEnLuixn(u8x)Policy munin_systemm_upnliung_isnystem_plugin_selinux(8)
2
3
4

NAME

6       munin_system_plugin_selinux  -  Security  Enhanced Linux Policy for the
7       munin_system_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the munin_system_plugin  processes  via
11       flexible mandatory access control.
12
13       The  munin_system_plugin  processes execute with the munin_system_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep munin_system_plugin_t
20
21
22

ENTRYPOINTS

24       The   munin_system_plugin_t   SELinux  type  can  be  entered  via  the
25       munin_system_plugin_exec_t file type.
26
27       The default entrypoint paths for the munin_system_plugin_t  domain  are
28       the following:
29
30       /usr/share/munin/plugins/cpu.*,         /usr/share/munin/plugins/if_.*,
31       /usr/share/munin/plugins/nfs.*,       /usr/share/munin/plugins/munin_*,
32       /usr/share/munin/plugins/iostat.*,       /usr/share/munin/plugins/acpi,
33       /usr/share/munin/plugins/load,           /usr/share/munin/plugins/swap,
34       /usr/share/munin/plugins/forks,         /usr/share/munin/plugins/users,
35       /usr/share/munin/plugins/memory,       /usr/share/munin/plugins/uptime,
36       /usr/share/munin/plugins/netstat,     /usr/share/munin/plugins/threads,
37       /usr/share/munin/plugins/unbound,    /usr/share/munin/plugins/irqstats,
38       /usr/share/munin/plugins/proc_pri,  /usr/share/munin/plugins/processes,
39       /usr/share/munin/plugins/interrupts,             /usr/share/munin/plug‐
40       ins/open_files
41

PROCESS TYPES

43       SELinux defines process types (domains) for each process running on the
44       system
45
46       You can see the context of a process using the -Z option to ps
47
48       Policy governs the access confined processes have  to  files.   SELinux
49       munin_system_plugin  policy  is  very  flexible allowing users to setup
50       their munin_system_plugin processes in as secure a method as possible.
51
52       The following process types are defined for munin_system_plugin:
53
54       munin_system_plugin_t
55
56       Note: semanage permissive -a munin_system_plugin_t can be used to  make
57       the  process  type  munin_system_plugin_t  permissive. SELinux does not
58       deny access to permissive process types, but the AVC (SELinux  denials)
59       messages are still generated.
60
61

BOOLEANS

63       SELinux   policy  is  customizable  based  on  least  access  required.
64       munin_system_plugin policy is extremely flexible and has several  bool‐
65       eans that allow you to manipulate the policy and run munin_system_plug‐
66       in with the tightest access possible.
67
68
69
70       If you want to allow all domains to use other domains file descriptors,
71       you must turn on the allow_domain_fd_use boolean. Enabled by default.
72
73       setsebool -P allow_domain_fd_use 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the allow_kerberos boolean. Enabled by default.
79
80       setsebool -P allow_kerberos 1
81
82
83
84       If you want to allow sysadm to debug or ptrace all processes, you  must
85       turn on the allow_ptrace boolean. Disabled by default.
86
87       setsebool -P allow_ptrace 1
88
89
90
91       If  you  want  to  allow  system  to run with NIS, you must turn on the
92       allow_ypbind boolean. Disabled by default.
93
94       setsebool -P allow_ypbind 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119
120       If you want to allow confined applications to use nscd  shared  memory,
121       you must turn on the nscd_use_shm boolean. Enabled by default.
122
123       setsebool -P nscd_use_shm 1
124
125
126

MANAGED FILES

128       The SELinux process type munin_system_plugin_t can manage files labeled
129       with the following file types.  The paths listed are the default  paths
130       for  these  file  types.  Note the processes UID still need to have DAC
131       permissions.
132
133       initrc_tmp_t
134
135
136       mnt_t
137
138            /mnt(/[^/]*)
139            /mnt(/[^/]*)?
140            /rhev(/[^/]*)?
141            /media(/[^/]*)
142            /media(/[^/]*)?
143            /etc/rhgb(/.*)?
144            /media/.hal-.*
145            /net
146            /afs
147            /rhev
148            /misc
149
150       munin_plugin_state_t
151
152            /var/lib/munin/plugin-state(/.*)?
153
154       munin_system_plugin_tmp_t
155
156
157       munin_var_lib_t
158
159            /var/lib/munin(/.*)?
160
161       tmp_t
162
163            /tmp
164            /usr/tmp
165            /var/tmp
166            /tmp-inst
167            /var/tmp-inst
168            /var/tmp/vi.recover
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy  governs  the  access  confined  processes  have to these files.
178       SELinux munin_system_plugin policy is very flexible allowing  users  to
179       setup their munin_system_plugin processes in as secure a method as pos‐
180       sible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux defines the file context types for the munin_system_plugin,  if
185       you wanted to store files with these types in a diffent paths, you need
186       to execute the semanage command to sepecify alternate labeling and then
187       use restorecon to put the labels on disk.
188
189       semanage  fcontext  -a  -t munin_system_plugin_tmp_t '/srv/mymunin_sys‐
190       tem_plugin_content(/.*)?'
191       restorecon -R -v /srv/mymunin_system_plugin_content
192
193       Note: SELinux often uses regular expressions  to  specify  labels  that
194       match multiple files.
195
196       The following file types are defined for munin_system_plugin:
197
198
199
200       munin_system_plugin_exec_t
201
202       -  Set  files  with the munin_system_plugin_exec_t type, if you want to
203       transition an executable to the munin_system_plugin_t domain.
204
205
206       Paths:
207            /usr/share/munin/plugins/cpu.*,    /usr/share/munin/plugins/if_.*,
208            /usr/share/munin/plugins/nfs.*,  /usr/share/munin/plugins/munin_*,
209            /usr/share/munin/plugins/iostat.*,  /usr/share/munin/plugins/acpi,
210            /usr/share/munin/plugins/load,      /usr/share/munin/plugins/swap,
211            /usr/share/munin/plugins/forks,    /usr/share/munin/plugins/users,
212            /usr/share/munin/plugins/memory,  /usr/share/munin/plugins/uptime,
213            /usr/share/munin/plugins/netstat,           /usr/share/munin/plug‐
214            ins/threads,                     /usr/share/munin/plugins/unbound,
215            /usr/share/munin/plugins/irqstats,          /usr/share/munin/plug‐
216            ins/proc_pri,                  /usr/share/munin/plugins/processes,
217            /usr/share/munin/plugins/interrupts,        /usr/share/munin/plug‐
218            ins/open_files
219
220
221       munin_system_plugin_tmp_t
222
223       -  Set  files  with  the munin_system_plugin_tmp_t type, if you want to
224       store munin system plugin temporary files in the /tmp directories.
225
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),    munin_system_plugin(8),    semanage(8),   restorecon(8),
257       chcon(1) , setsebool(8)
258
259
260
261munin_system_plugin                15-06-03     munin_system_plugin_selinux(8)
Impressum