1disk_munin_plugin_selinuSxE(L8i)nux Policy disk_munin_plduigsikn_munin_plugin_selinux(8)
2
3
4

NAME

6       disk_munin_plugin_selinux  -  Security  Enhanced  Linux  Policy for the
7       disk_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  disk_munin_plugin  processes  via
11       flexible mandatory access control.
12
13       The  disk_munin_plugin  processes  execute with the disk_munin_plugin_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep disk_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The   disk_munin_plugin_t   SELinux   type   can  be  entered  via  the
25       disk_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the disk_munin_plugin_t domain are the
28       following:
29
30       /usr/share/munin/plugins/df.*,       /usr/share/munin/plugins/smart_.*,
31       /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/diskstat.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       disk_munin_plugin policy is very flexible allowing users to setup their
41       disk_munin_plugin processes in as secure a method as possible.
42
43       The following process types are defined for disk_munin_plugin:
44
45       disk_munin_plugin_t
46
47       Note:  semanage  permissive  -a disk_munin_plugin_t can be used to make
48       the process type disk_munin_plugin_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       disk_munin_plugin policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and run disk_munin_plugin  with
57       the tightest access possible.
58
59
60
61       If  you  want  to deny any process from ptracing or debugging any other
62       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
63       default.
64
65       setsebool -P deny_ptrace 1
66
67
68
69       If  you  want  to  allow  any  process  to mmap any file on system with
70       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
71       ean. Enabled by default.
72
73       setsebool -P domain_can_mmap_files 1
74
75
76
77       If  you want to allow all domains write to kmsg_device, while kernel is
78       executed with systemd.log_target=kmsg parameter, you must turn  on  the
79       domain_can_write_kmsg boolean. Disabled by default.
80
81       setsebool -P domain_can_write_kmsg 1
82
83
84
85       If you want to allow all domains to use other domains file descriptors,
86       you must turn on the domain_fd_use boolean. Enabled by default.
87
88       setsebool -P domain_fd_use 1
89
90
91
92       If you want to allow all domains to have the kernel load  modules,  you
93       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
94       default.
95
96       setsebool -P domain_kernel_load_modules 1
97
98
99
100       If you want to allow all domains to execute in fips_mode, you must turn
101       on the fips_mode boolean. Enabled by default.
102
103       setsebool -P fips_mode 1
104
105
106
107       If you want to enable reading of urandom for all domains, you must turn
108       on the global_ssp boolean. Disabled by default.
109
110       setsebool -P global_ssp 1
111
112
113
114       If you want to allow confined applications to use nscd  shared  memory,
115       you must turn on the nscd_use_shm boolean. Disabled by default.
116
117       setsebool -P nscd_use_shm 1
118
119
120

MANAGED FILES

122       The  SELinux  process type disk_munin_plugin_t can manage files labeled
123       with the following file types.  The paths listed are the default  paths
124       for  these  file  types.  Note the processes UID still need to have DAC
125       permissions.
126
127       disk_munin_plugin_tmp_t
128
129
130       munin_plugin_state_t
131
132            /var/lib/munin/plugin-state(/.*)?
133
134       munin_var_lib_t
135
136            /var/lib/munin(/.*)?
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy  governs  the  access  confined  processes  have to these files.
146       SELinux disk_munin_plugin policy is very  flexible  allowing  users  to
147       setup their disk_munin_plugin processes in as secure a method as possi‐
148       ble.
149
150       STANDARD FILE CONTEXT
151
152       SELinux defines the file context types for  the  disk_munin_plugin,  if
153       you wanted to store files with these types in a diffent paths, you need
154       to execute the semanage command to sepecify alternate labeling and then
155       use restorecon to put the labels on disk.
156
157       semanage       fcontext       -a       -t       disk_munin_plugin_tmp_t
158       '/srv/mydisk_munin_plugin_content(/.*)?'
159       restorecon -R -v /srv/mydisk_munin_plugin_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for disk_munin_plugin:
165
166
167
168       disk_munin_plugin_exec_t
169
170       -  Set  files  with  the  disk_munin_plugin_exec_t type, if you want to
171       transition an executable to the disk_munin_plugin_t domain.
172
173
174       Paths:
175            /usr/share/munin/plugins/df.*,  /usr/share/munin/plugins/smart_.*,
176            /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/disk‐
177            stat.*
178
179
180       disk_munin_plugin_tmp_t
181
182       - Set files with the disk_munin_plugin_tmp_t type, if you want to store
183       disk munin plugin temporary files in the /tmp directories.
184
185
186
187       Note:  File context can be temporarily modified with the chcon command.
188       If you want to permanently change the file context you need to use  the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage fcontext can also be used to manipulate default  file  context
195       mappings.
196
197       semanage  permissive  can  also  be used to manipulate whether or not a
198       process type is permissive.
199
200       semanage module can also be used to enable/disable/install/remove  pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8), disk_munin_plugin(8), semanage(8), restorecon(8), chcon(1),
216       sepolicy(8) , setsebool(8)
217
218
219
220disk_munin_plugin                  19-04-25       disk_munin_plugin_selinux(8)
Impressum