1munin_disk_plugin_selinuSxE(L8i)nux Policy munin_disk_plmuugniinn_disk_plugin_selinux(8)
2
3
4

NAME

6       munin_disk_plugin_selinux  -  Security  Enhanced  Linux  Policy for the
7       munin_disk_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  munin_disk_plugin  processes  via
11       flexible mandatory access control.
12
13       The  munin_disk_plugin  processes  execute with the munin_disk_plugin_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep munin_disk_plugin_t
20
21
22

ENTRYPOINTS

24       The   munin_disk_plugin_t   SELinux   type   can  be  entered  via  the
25       munin_disk_plugin_exec_t file type.
26
27       The default entrypoint paths for the munin_disk_plugin_t domain are the
28       following:
29
30       /usr/share/munin/plugins/df.*,       /usr/share/munin/plugins/smart_.*,
31       /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/diskstat.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       munin_disk_plugin policy is very flexible allowing users to setup their
41       munin_disk_plugin processes in as secure a method as possible.
42
43       The following process types are defined for munin_disk_plugin:
44
45       munin_disk_plugin_t
46
47       Note:  semanage  permissive  -a munin_disk_plugin_t can be used to make
48       the process type munin_disk_plugin_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       munin_disk_plugin policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and run munin_disk_plugin  with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to use other domains file descriptors,
62       you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64       setsebool -P allow_domain_fd_use 1
65
66
67
68       If you want to allow sysadm to debug or ptrace all processes, you  must
69       turn on the allow_ptrace boolean. Disabled by default.
70
71       setsebool -P allow_ptrace 1
72
73
74
75       If  you  want to allow all domains to have the kernel load modules, you
76       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
77       default.
78
79       setsebool -P domain_kernel_load_modules 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If you want to enable reading of urandom for all domains, you must turn
91       on the global_ssp boolean. Disabled by default.
92
93       setsebool -P global_ssp 1
94
95
96

MANAGED FILES

98       The  SELinux  process type munin_disk_plugin_t can manage files labeled
99       with the following file types.  The paths listed are the default  paths
100       for  these  file  types.  Note the processes UID still need to have DAC
101       permissions.
102
103       initrc_tmp_t
104
105
106       mnt_t
107
108            /mnt(/[^/]*)
109            /mnt(/[^/]*)?
110            /rhev(/[^/]*)?
111            /media(/[^/]*)
112            /media(/[^/]*)?
113            /etc/rhgb(/.*)?
114            /media/.hal-.*
115            /net
116            /afs
117            /rhev
118            /misc
119
120       munin_disk_plugin_tmp_t
121
122
123       munin_plugin_state_t
124
125            /var/lib/munin/plugin-state(/.*)?
126
127       munin_var_lib_t
128
129            /var/lib/munin(/.*)?
130
131       tmp_t
132
133            /tmp
134            /usr/tmp
135            /var/tmp
136            /tmp-inst
137            /var/tmp-inst
138            /var/tmp/vi.recover
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux munin_disk_plugin policy is very  flexible  allowing  users  to
149       setup their munin_disk_plugin processes in as secure a method as possi‐
150       ble.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for  the  munin_disk_plugin,  if
155       you wanted to store files with these types in a diffent paths, you need
156       to execute the semanage command to sepecify alternate labeling and then
157       use restorecon to put the labels on disk.
158
159       semanage       fcontext       -a       -t       munin_disk_plugin_tmp_t
160       '/srv/mymunin_disk_plugin_content(/.*)?'
161       restorecon -R -v /srv/mymunin_disk_plugin_content
162
163       Note: SELinux often uses regular expressions  to  specify  labels  that
164       match multiple files.
165
166       The following file types are defined for munin_disk_plugin:
167
168
169
170       munin_disk_plugin_exec_t
171
172       -  Set  files  with  the  munin_disk_plugin_exec_t type, if you want to
173       transition an executable to the munin_disk_plugin_t domain.
174
175
176       Paths:
177            /usr/share/munin/plugins/df.*,  /usr/share/munin/plugins/smart_.*,
178            /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/disk‐
179            stat.*
180
181
182       munin_disk_plugin_tmp_t
183
184       - Set files with the munin_disk_plugin_tmp_t type, if you want to store
185       munin disk plugin temporary files in the /tmp directories.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), munin_disk_plugin(8), semanage(8), restorecon(8),  chcon(1)
218       , setsebool(8)
219
220
221
222munin_disk_plugin                  15-06-03       munin_disk_plugin_selinux(8)
Impressum