1disk_munin_plugin_selinuSxE(L8i)nux Policy disk_munin_plduigsikn_munin_plugin_selinux(8)
2
3
4

NAME

6       disk_munin_plugin_selinux  -  Security  Enhanced  Linux  Policy for the
7       disk_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  disk_munin_plugin  processes  via
11       flexible mandatory access control.
12
13       The  disk_munin_plugin  processes  execute with the disk_munin_plugin_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep disk_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The   disk_munin_plugin_t   SELinux   type   can  be  entered  via  the
25       disk_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the disk_munin_plugin_t domain are the
28       following:
29
30       /usr/share/munin/plugins/df.*,       /usr/share/munin/plugins/smart_.*,
31       /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/diskstat.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       disk_munin_plugin policy is very flexible allowing users to setup their
41       disk_munin_plugin processes in as secure a method as possible.
42
43       The following process types are defined for disk_munin_plugin:
44
45       disk_munin_plugin_t
46
47       Note:  semanage  permissive  -a disk_munin_plugin_t can be used to make
48       the process type disk_munin_plugin_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       disk_munin_plugin policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and run disk_munin_plugin  with
57       the tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Enabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The  SELinux  process type disk_munin_plugin_t can manage files labeled
99       with the following file types.  The paths listed are the default  paths
100       for  these  file  types.  Note the processes UID still need to have DAC
101       permissions.
102
103       disk_munin_plugin_tmp_t
104
105
106       munin_plugin_state_t
107
108            /var/lib/munin/plugin-state(/.*)?
109
110       munin_var_lib_t
111
112            /var/lib/munin(/.*)?
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy  governs  the  access  confined  processes  have to these files.
122       SELinux disk_munin_plugin policy is very  flexible  allowing  users  to
123       setup their disk_munin_plugin processes in as secure a method as possi‐
124       ble.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types for  the  disk_munin_plugin,  if
129       you wanted to store files with these types in a diffent paths, you need
130       to execute the semanage command to sepecify alternate labeling and then
131       use restorecon to put the labels on disk.
132
133       semanage       fcontext       -a       -t       disk_munin_plugin_tmp_t
134       '/srv/mydisk_munin_plugin_content(/.*)?'
135       restorecon -R -v /srv/mydisk_munin_plugin_content
136
137       Note: SELinux often uses regular expressions  to  specify  labels  that
138       match multiple files.
139
140       The following file types are defined for disk_munin_plugin:
141
142
143
144       disk_munin_plugin_exec_t
145
146       -  Set  files  with  the  disk_munin_plugin_exec_t type, if you want to
147       transition an executable to the disk_munin_plugin_t domain.
148
149
150       Paths:
151            /usr/share/munin/plugins/df.*,  /usr/share/munin/plugins/smart_.*,
152            /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/disk‐
153            stat.*
154
155
156       disk_munin_plugin_tmp_t
157
158       - Set files with the disk_munin_plugin_tmp_t type, if you want to store
159       disk munin plugin temporary files in the /tmp directories.
160
161
162
163       Note:  File context can be temporarily modified with the chcon command.
164       If you want to permanently change the file context you need to use  the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage fcontext can also be used to manipulate default  file  context
171       mappings.
172
173       semanage  permissive  can  also  be used to manipulate whether or not a
174       process type is permissive.
175
176       semanage module can also be used to enable/disable/install/remove  pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8), disk_munin_plugin(8), semanage(8), restorecon(8), chcon(1),
192       sepolicy(8), setsebool(8)
193
194
195
196disk_munin_plugin                  19-10-08       disk_munin_plugin_selinux(8)
Impressum