1disk_munin_plugin_selinuSxE(L8i)nux Policy disk_munin_plduigsikn_munin_plugin_selinux(8)
2
3
4

NAME

6       disk_munin_plugin_selinux  -  Security  Enhanced  Linux  Policy for the
7       disk_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  disk_munin_plugin  processes  via
11       flexible mandatory access control.
12
13       The  disk_munin_plugin  processes  execute with the disk_munin_plugin_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep disk_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The   disk_munin_plugin_t   SELinux   type   can  be  entered  via  the
25       disk_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the disk_munin_plugin_t domain are the
28       following:
29
30       /usr/share/munin/plugins/df.*,       /usr/share/munin/plugins/smart_.*,
31       /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/diskstat.*
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       disk_munin_plugin policy is very flexible allowing users to setup their
41       disk_munin_plugin processes in as secure a method as possible.
42
43       The following process types are defined for disk_munin_plugin:
44
45       disk_munin_plugin_t
46
47       Note:  semanage  permissive  -a disk_munin_plugin_t can be used to make
48       the process type disk_munin_plugin_t permissive. SELinux does not  deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       disk_munin_plugin policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and run disk_munin_plugin  with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process type disk_munin_plugin_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       disk_munin_plugin_tmp_t
82
83
84       krb5_host_rcache_t
85
86            /var/tmp/krb5_0.rcache2
87            /var/cache/krb5rcache(/.*)?
88            /var/tmp/nfs_0
89            /var/tmp/DNS_25
90            /var/tmp/host_0
91            /var/tmp/imap_0
92            /var/tmp/HTTP_23
93            /var/tmp/HTTP_48
94            /var/tmp/ldap_55
95            /var/tmp/ldap_487
96            /var/tmp/ldapmap1_0
97
98       munin_plugin_state_t
99
100            /var/lib/munin/plugin-state(/.*)?
101
102       munin_var_lib_t
103
104            /var/lib/munin(/.*)?
105
106

FILE CONTEXTS

108       SELinux requires files to have an extended attribute to define the file
109       type.
110
111       You can see the context of a file using the -Z option to ls
112
113       Policy  governs  the  access  confined  processes  have to these files.
114       SELinux disk_munin_plugin policy is very  flexible  allowing  users  to
115       setup their disk_munin_plugin processes in as secure a method as possi‐
116       ble.
117
118       STANDARD FILE CONTEXT
119
120       SELinux defines the file context types for  the  disk_munin_plugin,  if
121       you  wanted  to  store files with these types in a different paths, you
122       need to execute the semanage command to specify alternate labeling  and
123       then use restorecon to put the labels on disk.
124
125       semanage       fcontext       -a       -t      disk_munin_plugin_exec_t
126       '/srv/disk_munin_plugin/content(/.*)?'
127       restorecon -R -v /srv/mydisk_munin_plugin_content
128
129       Note: SELinux often uses regular expressions  to  specify  labels  that
130       match multiple files.
131
132       The following file types are defined for disk_munin_plugin:
133
134
135
136       disk_munin_plugin_exec_t
137
138       -  Set  files  with  the  disk_munin_plugin_exec_t type, if you want to
139       transition an executable to the disk_munin_plugin_t domain.
140
141
142       Paths:
143            /usr/share/munin/plugins/df.*,  /usr/share/munin/plugins/smart_.*,
144            /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/disk‐
145            stat.*
146
147
148       disk_munin_plugin_tmp_t
149
150       - Set files with the disk_munin_plugin_tmp_t type, if you want to store
151       disk munin plugin temporary files in the /tmp directories.
152
153
154
155       Note:  File context can be temporarily modified with the chcon command.
156       If you want to permanently change the file context you need to use  the
157       semanage fcontext command.  This will modify the SELinux labeling data‐
158       base.  You will need to use restorecon to apply the labels.
159
160

COMMANDS

162       semanage fcontext can also be used to manipulate default  file  context
163       mappings.
164
165       semanage  permissive  can  also  be used to manipulate whether or not a
166       process type is permissive.
167
168       semanage module can also be used to enable/disable/install/remove  pol‐
169       icy modules.
170
171       semanage boolean can also be used to manipulate the booleans
172
173
174       system-config-selinux is a GUI tool available to customize SELinux pol‐
175       icy settings.
176
177

AUTHOR

179       This manual page was auto-generated using sepolicy manpage .
180
181

SEE ALSO

183       selinux(8), disk_munin_plugin(8), semanage(8), restorecon(8), chcon(1),
184       sepolicy(8), setsebool(8)
185
186
187
188disk_munin_plugin                  23-10-20       disk_munin_plugin_selinux(8)
Impressum