1system_munin_plugin_selSiEnLuixn(u8x)Policy system_munins_ypsltuegmi_nmunin_plugin_selinux(8)
2
3
4

NAME

6       system_munin_plugin_selinux  -  Security  Enhanced Linux Policy for the
7       system_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_munin_plugin  processes  via
11       flexible mandatory access control.
12
13       The  system_munin_plugin  processes execute with the system_munin_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The  system_munin_plugin_t  SELinux  type  can  be entered via the sys‐
25       tem_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the system_munin_plugin_t  domain  are
28       the following:
29
30       /usr/share/munin/plugins/cpu.*,         /usr/share/munin/plugins/if_.*,
31       /usr/share/munin/plugins/nfs.*,      /usr/share/munin/plugins/iostat.*,
32       /usr/share/munin/plugins/munin_.*,       /usr/share/munin/plugins/acpi,
33       /usr/share/munin/plugins/load,           /usr/share/munin/plugins/swap,
34       /usr/share/munin/plugins/forks,         /usr/share/munin/plugins/users,
35       /usr/share/munin/plugins/memory,       /usr/share/munin/plugins/uptime,
36       /usr/share/munin/plugins/netstat,     /usr/share/munin/plugins/threads,
37       /usr/share/munin/plugins/unbound,    /usr/share/munin/plugins/irqstats,
38       /usr/share/munin/plugins/proc_pri,  /usr/share/munin/plugins/processes,
39       /usr/share/munin/plugins/interrupts,             /usr/share/munin/plug‐
40       ins/open_files
41

PROCESS TYPES

43       SELinux defines process types (domains) for each process running on the
44       system
45
46       You can see the context of a process using the -Z option to ps
47
48       Policy governs the access confined processes have  to  files.   SELinux
49       system_munin_plugin  policy  is  very  flexible allowing users to setup
50       their system_munin_plugin processes in as secure a method as possible.
51
52       The following process types are defined for system_munin_plugin:
53
54       system_munin_plugin_t
55
56       Note: semanage permissive -a system_munin_plugin_t can be used to  make
57       the  process  type  system_munin_plugin_t  permissive. SELinux does not
58       deny access to permissive process types, but the AVC (SELinux  denials)
59       messages are still generated.
60
61

BOOLEANS

63       SELinux  policy  is  customizable based on least access required.  sys‐
64       tem_munin_plugin policy is extremely flexible and has several  booleans
65       that  allow  you  to  manipulate the policy and run system_munin_plugin
66       with the tightest access possible.
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76

MANAGED FILES

78       The SELinux process type system_munin_plugin_t can manage files labeled
79       with the following file types.  The paths listed are the default  paths
80       for  these  file  types.  Note the processes UID still need to have DAC
81       permissions.
82
83       munin_plugin_state_t
84
85            /var/lib/munin/plugin-state(/.*)?
86
87       munin_var_lib_t
88
89            /var/lib/munin(/.*)?
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy  governs  the  access  confined  processes  have to these files.
99       SELinux system_munin_plugin policy is very flexible allowing  users  to
100       setup their system_munin_plugin processes in as secure a method as pos‐
101       sible.
102
103       STANDARD FILE CONTEXT
104
105       SELinux defines the file context types for the system_munin_plugin,  if
106       you wanted to store files with these types in a diffent paths, you need
107       to execute the semanage command to sepecify alternate labeling and then
108       use restorecon to put the labels on disk.
109
110       semanage   fcontext   -a   -t   system_munin_plugin_tmp_t  '/srv/mysys‐
111       tem_munin_plugin_content(/.*)?'
112       restorecon -R -v /srv/mysystem_munin_plugin_content
113
114       Note: SELinux often uses regular expressions  to  specify  labels  that
115       match multiple files.
116
117       The following file types are defined for system_munin_plugin:
118
119
120
121       system_munin_plugin_exec_t
122
123       -  Set  files  with the system_munin_plugin_exec_t type, if you want to
124       transition an executable to the system_munin_plugin_t domain.
125
126
127       Paths:
128            /usr/share/munin/plugins/cpu.*,    /usr/share/munin/plugins/if_.*,
129            /usr/share/munin/plugins/nfs.*, /usr/share/munin/plugins/iostat.*,
130            /usr/share/munin/plugins/munin_.*,  /usr/share/munin/plugins/acpi,
131            /usr/share/munin/plugins/load,      /usr/share/munin/plugins/swap,
132            /usr/share/munin/plugins/forks,    /usr/share/munin/plugins/users,
133            /usr/share/munin/plugins/memory,  /usr/share/munin/plugins/uptime,
134            /usr/share/munin/plugins/netstat,           /usr/share/munin/plug‐
135            ins/threads,                     /usr/share/munin/plugins/unbound,
136            /usr/share/munin/plugins/irqstats,          /usr/share/munin/plug‐
137            ins/proc_pri,                  /usr/share/munin/plugins/processes,
138            /usr/share/munin/plugins/interrupts,        /usr/share/munin/plug‐
139            ins/open_files
140
141
142       system_munin_plugin_tmp_t
143
144       -  Set  files  with  the system_munin_plugin_tmp_t type, if you want to
145       store system munin plugin temporary files in the /tmp directories.
146
147
148
149       Note: File context can be temporarily modified with the chcon  command.
150       If  you want to permanently change the file context you need to use the
151       semanage fcontext command.  This will modify the SELinux labeling data‐
152       base.  You will need to use restorecon to apply the labels.
153
154

COMMANDS

156       semanage  fcontext  can also be used to manipulate default file context
157       mappings.
158
159       semanage permissive can also be used to manipulate  whether  or  not  a
160       process type is permissive.
161
162       semanage  module can also be used to enable/disable/install/remove pol‐
163       icy modules.
164
165       semanage boolean can also be used to manipulate the booleans
166
167
168       system-config-selinux is a GUI tool available to customize SELinux pol‐
169       icy settings.
170
171

AUTHOR

173       This manual page was auto-generated using sepolicy manpage .
174
175

SEE ALSO

177       selinux(8),    system_munin_plugin(8),    semanage(8),   restorecon(8),
178       chcon(1), sepolicy(8), setsebool(8)
179
180
181
182system_munin_plugin                20-05-05     system_munin_plugin_selinux(8)
Impressum