1disk_munin_plugin_selinuSxE(L8i)nux Policy disk_munin_plduigsikn_munin_plugin_selinux(8)
2
3
4

NAME

6       disk_munin_plugin_selinux  -  Security  Enhanced  Linux  Policy for the
7       disk_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  disk_munin_plugin  processes  via
11       flexible mandatory access control.
12
13       The  disk_munin_plugin  processes  execute with the disk_munin_plugin_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep disk_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The   disk_munin_plugin_t   SELinux   type   can  be  entered  via  the
25       disk_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the disk_munin_plugin_t domain are the
28       following:
29
30       /usr/share/munin/plugins/df.*,       /usr/share/munin/plugins/smart_.*,
31       /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/diskstat.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       disk_munin_plugin policy is very flexible allowing users to setup their
41       disk_munin_plugin processes in as secure a method as possible.
42
43       The following process types are defined for disk_munin_plugin:
44
45       disk_munin_plugin_t
46
47       Note:  semanage  permissive  -a disk_munin_plugin_t can be used to make
48       the process type disk_munin_plugin_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       disk_munin_plugin policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and run disk_munin_plugin  with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type disk_munin_plugin_t can manage  files  labeled
70       with  the following file types.  The paths listed are the default paths
71       for these file types.  Note the processes UID still need  to  have  DAC
72       permissions.
73
74       munin_plugin_state_t
75
76            /var/lib/munin/plugin-state(/.*)?
77
78       munin_var_lib_t
79
80            /var/lib/munin(/.*)?
81
82

FILE CONTEXTS

84       SELinux requires files to have an extended attribute to define the file
85       type.
86
87       You can see the context of a file using the -Z option to ls
88
89       Policy governs the access  confined  processes  have  to  these  files.
90       SELinux  disk_munin_plugin  policy  is  very flexible allowing users to
91       setup their disk_munin_plugin processes in as secure a method as possi‐
92       ble.
93
94       STANDARD FILE CONTEXT
95
96       SELinux  defines  the  file context types for the disk_munin_plugin, if
97       you wanted to store files with these types in a diffent paths, you need
98       to execute the semanage command to sepecify alternate labeling and then
99       use restorecon to put the labels on disk.
100
101       semanage       fcontext       -a       -t       disk_munin_plugin_tmp_t
102       '/srv/mydisk_munin_plugin_content(/.*)?'
103       restorecon -R -v /srv/mydisk_munin_plugin_content
104
105       Note:  SELinux  often  uses  regular expressions to specify labels that
106       match multiple files.
107
108       The following file types are defined for disk_munin_plugin:
109
110
111
112       disk_munin_plugin_exec_t
113
114       - Set files with the disk_munin_plugin_exec_t  type,  if  you  want  to
115       transition an executable to the disk_munin_plugin_t domain.
116
117
118       Paths:
119            /usr/share/munin/plugins/df.*,  /usr/share/munin/plugins/smart_.*,
120            /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/disk‐
121            stat.*
122
123
124       disk_munin_plugin_tmp_t
125
126       - Set files with the disk_munin_plugin_tmp_t type, if you want to store
127       disk munin plugin temporary files in the /tmp directories.
128
129
130
131       Note: File context can be temporarily modified with the chcon  command.
132       If  you want to permanently change the file context you need to use the
133       semanage fcontext command.  This will modify the SELinux labeling data‐
134       base.  You will need to use restorecon to apply the labels.
135
136

COMMANDS

138       semanage  fcontext  can also be used to manipulate default file context
139       mappings.
140
141       semanage permissive can also be used to manipulate  whether  or  not  a
142       process type is permissive.
143
144       semanage  module can also be used to enable/disable/install/remove pol‐
145       icy modules.
146
147       semanage boolean can also be used to manipulate the booleans
148
149
150       system-config-selinux is a GUI tool available to customize SELinux pol‐
151       icy settings.
152
153

AUTHOR

155       This manual page was auto-generated using sepolicy manpage .
156
157

SEE ALSO

159       selinux(8), disk_munin_plugin(8), semanage(8), restorecon(8), chcon(1),
160       sepolicy(8), setsebool(8)
161
162
163
164disk_munin_plugin                  20-05-05       disk_munin_plugin_selinux(8)
Impressum