1system_munin_plugin_selSiEnLuixn(u8x)Policy system_munins_ypsltuegmi_nmunin_plugin_selinux(8)
2
3
4

NAME

6       system_munin_plugin_selinux  -  Security  Enhanced Linux Policy for the
7       system_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_munin_plugin  processes  via
11       flexible mandatory access control.
12
13       The  system_munin_plugin  processes execute with the system_munin_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The  system_munin_plugin_t  SELinux  type  can  be entered via the sys‐
25       tem_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the system_munin_plugin_t  domain  are
28       the following:
29
30       /usr/share/munin/plugins/cpu.*,         /usr/share/munin/plugins/if_.*,
31       /usr/share/munin/plugins/nfs.*,      /usr/share/munin/plugins/iostat.*,
32       /usr/share/munin/plugins/munin_.*,       /usr/share/munin/plugins/acpi,
33       /usr/share/munin/plugins/load,           /usr/share/munin/plugins/swap,
34       /usr/share/munin/plugins/forks,         /usr/share/munin/plugins/users,
35       /usr/share/munin/plugins/memory,       /usr/share/munin/plugins/uptime,
36       /usr/share/munin/plugins/netstat,     /usr/share/munin/plugins/threads,
37       /usr/share/munin/plugins/unbound,    /usr/share/munin/plugins/irqstats,
38       /usr/share/munin/plugins/proc_pri,  /usr/share/munin/plugins/processes,
39       /usr/share/munin/plugins/interrupts,             /usr/share/munin/plug‐
40       ins/open_files
41

PROCESS TYPES

43       SELinux defines process types (domains) for each process running on the
44       system
45
46       You can see the context of a process using the -Z option to ps
47
48       Policy governs the access confined processes have  to  files.   SELinux
49       system_munin_plugin  policy  is  very  flexible allowing users to setup
50       their system_munin_plugin processes in as secure a method as possible.
51
52       The following process types are defined for system_munin_plugin:
53
54       system_munin_plugin_t
55
56       Note: semanage permissive -a system_munin_plugin_t can be used to  make
57       the  process  type  system_munin_plugin_t  permissive. SELinux does not
58       deny access to permissive process types, but the AVC (SELinux  denials)
59       messages are still generated.
60
61

BOOLEANS

63       SELinux  policy  is  customizable based on least access required.  sys‐
64       tem_munin_plugin policy is extremely flexible and has several  booleans
65       that  allow  you  to  manipulate the policy and run system_munin_plugin
66       with the tightest access possible.
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want to allow confined applications to use nscd shared memory,
124       you must turn on the nscd_use_shm boolean. Disabled by default.
125
126       setsebool -P nscd_use_shm 1
127
128
129

MANAGED FILES

131       The SELinux process type system_munin_plugin_t can manage files labeled
132       with  the following file types.  The paths listed are the default paths
133       for these file types.  Note the processes UID still need  to  have  DAC
134       permissions.
135
136       munin_plugin_state_t
137
138            /var/lib/munin/plugin-state(/.*)?
139
140       munin_var_lib_t
141
142            /var/lib/munin(/.*)?
143
144       system_munin_plugin_tmp_t
145
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy governs the access  confined  processes  have  to  these  files.
155       SELinux  system_munin_plugin  policy is very flexible allowing users to
156       setup their system_munin_plugin processes in as secure a method as pos‐
157       sible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux  defines the file context types for the system_munin_plugin, if
162       you wanted to store files with these types in a diffent paths, you need
163       to execute the semanage command to sepecify alternate labeling and then
164       use restorecon to put the labels on disk.
165
166       semanage  fcontext   -a   -t   system_munin_plugin_tmp_t   '/srv/mysys‐
167       tem_munin_plugin_content(/.*)?'
168       restorecon -R -v /srv/mysystem_munin_plugin_content
169
170       Note:  SELinux  often  uses  regular expressions to specify labels that
171       match multiple files.
172
173       The following file types are defined for system_munin_plugin:
174
175
176
177       system_munin_plugin_exec_t
178
179       - Set files with the system_munin_plugin_exec_t type, if  you  want  to
180       transition an executable to the system_munin_plugin_t domain.
181
182
183       Paths:
184            /usr/share/munin/plugins/cpu.*,    /usr/share/munin/plugins/if_.*,
185            /usr/share/munin/plugins/nfs.*, /usr/share/munin/plugins/iostat.*,
186            /usr/share/munin/plugins/munin_.*,  /usr/share/munin/plugins/acpi,
187            /usr/share/munin/plugins/load,      /usr/share/munin/plugins/swap,
188            /usr/share/munin/plugins/forks,    /usr/share/munin/plugins/users,
189            /usr/share/munin/plugins/memory,  /usr/share/munin/plugins/uptime,
190            /usr/share/munin/plugins/netstat,           /usr/share/munin/plug‐
191            ins/threads,                     /usr/share/munin/plugins/unbound,
192            /usr/share/munin/plugins/irqstats,          /usr/share/munin/plug‐
193            ins/proc_pri,                  /usr/share/munin/plugins/processes,
194            /usr/share/munin/plugins/interrupts,        /usr/share/munin/plug‐
195            ins/open_files
196
197
198       system_munin_plugin_tmp_t
199
200       - Set files with the system_munin_plugin_tmp_t type,  if  you  want  to
201       store system munin plugin temporary files in the /tmp directories.
202
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8),   system_munin_plugin(8),    semanage(8),    restorecon(8),
234       chcon(1), sepolicy(8) , setsebool(8)
235
236
237
238system_munin_plugin                19-04-25     system_munin_plugin_selinux(8)
Impressum