1munin_selinux_plugin_seSlEiLniunxu(x8)Policy munin_selinmuuxn_ipnl_usgeilninux_plugin_selinux(8)
2
3
4

NAME

6       munin_selinux_plugin_selinux  -  Security Enhanced Linux Policy for the
7       munin_selinux_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the munin_selinux_plugin processes  via
11       flexible mandatory access control.
12
13       The munin_selinux_plugin processes execute with the munin_selinux_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep munin_selinux_plugin_t
20
21
22

ENTRYPOINTS

24       The   munin_selinux_plugin_t  SELinux  type  can  be  entered  via  the
25       munin_selinux_plugin_exec_t file type.
26
27       The default entrypoint paths for the munin_selinux_plugin_t domain  are
28       the following:
29
30       /usr/share/munin/plugins/selinux_avcstat
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       munin_selinux_plugin  policy  is  very flexible allowing users to setup
40       their munin_selinux_plugin processes in as secure a method as possible.
41
42       The following process types are defined for munin_selinux_plugin:
43
44       munin_selinux_plugin_t
45
46       Note: semanage permissive -a munin_selinux_plugin_t can be used to make
47       the  process  type  munin_selinux_plugin_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       munin_selinux_plugin policy is extremely flexible and has several bool‐
55       eans    that   allow   you   to   manipulate   the   policy   and   run
56       munin_selinux_plugin with the tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The  SELinux  process  type  munin_selinux_plugin_t  can  manage  files
98       labeled  with  the  following  file  types.   The  paths listed are the
99       default paths for these file types.  Note the processes UID still  need
100       to have DAC permissions.
101
102       initrc_tmp_t
103
104
105       mnt_t
106
107            /mnt(/[^/]*)
108            /mnt(/[^/]*)?
109            /rhev(/[^/]*)?
110            /media(/[^/]*)
111            /media(/[^/]*)?
112            /etc/rhgb(/.*)?
113            /media/.hal-.*
114            /net
115            /afs
116            /rhev
117            /misc
118
119       munin_plugin_state_t
120
121            /var/lib/munin/plugin-state(/.*)?
122
123       munin_selinux_plugin_tmp_t
124
125
126       tmp_t
127
128            /tmp
129            /usr/tmp
130            /var/tmp
131            /tmp-inst
132            /var/tmp-inst
133            /var/tmp/vi.recover
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy governs the access  confined  processes  have  to  these  files.
143       SELinux  munin_selinux_plugin policy is very flexible allowing users to
144       setup their munin_selinux_plugin processes in as  secure  a  method  as
145       possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context types for the munin_selinux_plugin, if
150       you wanted to store files with these types in a diffent paths, you need
151       to execute the semanage command to sepecify alternate labeling and then
152       use restorecon to put the labels on disk.
153
154       semanage      fcontext      -a      -t       munin_selinux_plugin_tmp_t
155       '/srv/mymunin_selinux_plugin_content(/.*)?'
156       restorecon -R -v /srv/mymunin_selinux_plugin_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for munin_selinux_plugin:
162
163
164
165       munin_selinux_plugin_exec_t
166
167       - Set files with the munin_selinux_plugin_exec_t type, if you  want  to
168       transition an executable to the munin_selinux_plugin_t domain.
169
170
171
172       munin_selinux_plugin_tmp_t
173
174       -  Set  files  with the munin_selinux_plugin_tmp_t type, if you want to
175       store munin selinux plugin temporary files in the /tmp directories.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),    munin_selinux_plugin(8),   semanage(8),   restorecon(8),
208       chcon(1) , setsebool(8)
209
210
211
212munin_selinux_plugin               15-06-03    munin_selinux_plugin_selinux(8)
Impressum