1selinux_munin_plugin_seSlEiLniunxu(x8)Policy selinux_munsienl_ipnluuxg_imnunin_plugin_selinux(8)
2
3
4

NAME

6       selinux_munin_plugin_selinux  -  Security Enhanced Linux Policy for the
7       selinux_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the selinux_munin_plugin processes  via
11       flexible mandatory access control.
12
13       The selinux_munin_plugin processes execute with the selinux_munin_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep selinux_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The   selinux_munin_plugin_t  SELinux  type  can  be  entered  via  the
25       selinux_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the selinux_munin_plugin_t domain  are
28       the following:
29
30       /usr/share/munin/plugins/selinux_avcstat
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       selinux_munin_plugin  policy  is  very flexible allowing users to setup
40       their selinux_munin_plugin processes in as secure a method as possible.
41
42       The following process types are defined for selinux_munin_plugin:
43
44       selinux_munin_plugin_t
45
46       Note: semanage permissive -a selinux_munin_plugin_t can be used to make
47       the  process  type  selinux_munin_plugin_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       selinux_munin_plugin policy is extremely flexible and has several bool‐
55       eans    that   allow   you   to   manipulate   the   policy   and   run
56       selinux_munin_plugin with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The  SELinux  process  type  selinux_munin_plugin_t  can  manage  files
98       labeled  with  the  following  file  types.   The  paths listed are the
99       default paths for these file types.  Note the processes UID still  need
100       to have DAC permissions.
101
102       munin_plugin_state_t
103
104            /var/lib/munin/plugin-state(/.*)?
105
106       selinux_munin_plugin_tmp_t
107
108
109

FILE CONTEXTS

111       SELinux requires files to have an extended attribute to define the file
112       type.
113
114       You can see the context of a file using the -Z option to ls
115
116       Policy governs the access  confined  processes  have  to  these  files.
117       SELinux  selinux_munin_plugin policy is very flexible allowing users to
118       setup their selinux_munin_plugin processes in as  secure  a  method  as
119       possible.
120
121       STANDARD FILE CONTEXT
122
123       SELinux defines the file context types for the selinux_munin_plugin, if
124       you wanted to store files with these types in a diffent paths, you need
125       to execute the semanage command to sepecify alternate labeling and then
126       use restorecon to put the labels on disk.
127
128       semanage      fcontext      -a      -t       selinux_munin_plugin_tmp_t
129       '/srv/myselinux_munin_plugin_content(/.*)?'
130       restorecon -R -v /srv/myselinux_munin_plugin_content
131
132       Note:  SELinux  often  uses  regular expressions to specify labels that
133       match multiple files.
134
135       The following file types are defined for selinux_munin_plugin:
136
137
138
139       selinux_munin_plugin_exec_t
140
141       - Set files with the selinux_munin_plugin_exec_t type, if you  want  to
142       transition an executable to the selinux_munin_plugin_t domain.
143
144
145
146       selinux_munin_plugin_tmp_t
147
148       -  Set  files  with the selinux_munin_plugin_tmp_t type, if you want to
149       store selinux munin plugin temporary files in the /tmp directories.
150
151
152
153       Note: File context can be temporarily modified with the chcon  command.
154       If  you want to permanently change the file context you need to use the
155       semanage fcontext command.  This will modify the SELinux labeling data‐
156       base.  You will need to use restorecon to apply the labels.
157
158

COMMANDS

160       semanage  fcontext  can also be used to manipulate default file context
161       mappings.
162
163       semanage permissive can also be used to manipulate  whether  or  not  a
164       process type is permissive.
165
166       semanage  module can also be used to enable/disable/install/remove pol‐
167       icy modules.
168
169       semanage boolean can also be used to manipulate the booleans
170
171
172       system-config-selinux is a GUI tool available to customize SELinux pol‐
173       icy settings.
174
175

AUTHOR

177       This manual page was auto-generated using sepolicy manpage .
178
179

SEE ALSO

181       selinux(8),    selinux_munin_plugin(8),   semanage(8),   restorecon(8),
182       chcon(1), sepolicy(8), setsebool(8)
183
184
185
186selinux_munin_plugin               19-06-18    selinux_munin_plugin_selinux(8)
Impressum