1services_munin_plugin_SsEeLliinnuuxx(P8o)licy services_musneirnv_ipcleusg_imnunin_plugin_selinux(8)
2
3
4

NAME

6       services_munin_plugin_selinux  - Security Enhanced Linux Policy for the
7       services_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the services_munin_plugin processes via
11       flexible mandatory access control.
12
13       The    services_munin_plugin    processes   execute   with   the   ser‐
14       vices_munin_plugin_t SELinux type. You can check if you have these pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep services_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The  services_munin_plugin_t  SELinux  type can be entered via the ser‐
25       vices_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the services_munin_plugin_t domain are
28       the following:
29
30       /usr/share/munin/plugins/nut.*,        /usr/share/munin/plugins/ntp_.*,
31       /usr/share/munin/plugins/snmp_.*,    /usr/share/munin/plugins/mysql_.*,
32       /usr/share/munin/plugins/slapd_.*,   /usr/share/munin/plugins/squid_.*,
33       /usr/share/munin/plugins/apache_.*, /usr/share/munin/plugins/tomcat_.*,
34       /usr/share/munin/plugins/varnish_.*,    /usr/share/munin/plugins/aster‐
35       isk_.*,  /usr/share/munin/plugins/postgres_.*,   /usr/share/munin/plug‐
36       ins/named,    /usr/share/munin/plugins/ping_,    /usr/share/munin/plug‐
37       ins/samba,   /usr/share/munin/plugins/lpstat,    /usr/share/munin/plug‐
38       ins/openvpn,  /usr/share/munin/plugins/fail2ban, /usr/share/munin/plug‐
39       ins/http_loadtime
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       services_munin_plugin policy is very flexible allowing users  to  setup
49       their  services_munin_plugin  processes in as secure a method as possi‐
50       ble.
51
52       The following process types are defined for services_munin_plugin:
53
54       services_munin_plugin_t
55
56       Note: semanage permissive -a services_munin_plugin_t  can  be  used  to
57       make  the process type services_munin_plugin_t permissive. SELinux does
58       not deny access to permissive  process  types,  but  the  AVC  (SELinux
59       denials) messages are still generated.
60
61

BOOLEANS

63       SELinux  policy  is  customizable based on least access required.  ser‐
64       vices_munin_plugin policy is extremely flexible and has  several  bool‐
65       eans   that   allow   you   to  manipulate  the  policy  and  run  ser‐
66       vices_munin_plugin with the tightest access possible.
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want to allow confined applications to use nscd shared memory,
78       you must turn on the nscd_use_shm boolean. Disabled by default.
79
80       setsebool -P nscd_use_shm 1
81
82
83

MANAGED FILES

85       The SELinux  process  type  services_munin_plugin_t  can  manage  files
86       labeled  with  the  following  file  types.   The  paths listed are the
87       default paths for these file types.  Note the processes UID still  need
88       to have DAC permissions.
89
90       munin_plugin_state_t
91
92            /var/lib/munin/plugin-state(/.*)?
93
94       services_munin_plugin_tmp_t
95
96
97       services_munin_plugin_tmpfs_t
98
99
100

FILE CONTEXTS

102       SELinux requires files to have an extended attribute to define the file
103       type.
104
105       You can see the context of a file using the -Z option to ls
106
107       Policy governs the access  confined  processes  have  to  these  files.
108       SELinux services_munin_plugin policy is very flexible allowing users to
109       setup their services_munin_plugin processes in as secure  a  method  as
110       possible.
111
112       STANDARD FILE CONTEXT
113
114       SELinux  defines  the file context types for the services_munin_plugin,
115       if you wanted to store files with these types in a diffent  paths,  you
116       need to execute the semanage command to sepecify alternate labeling and
117       then use restorecon to put the labels on disk.
118
119       semanage  fcontext  -a  -t  services_munin_plugin_tmpfs_t  '/srv/myser‐
120       vices_munin_plugin_content(/.*)?'
121       restorecon -R -v /srv/myservices_munin_plugin_content
122
123       Note:  SELinux  often  uses  regular expressions to specify labels that
124       match multiple files.
125
126       The following file types are defined for services_munin_plugin:
127
128
129
130       services_munin_plugin_exec_t
131
132       - Set files with the services_munin_plugin_exec_t type, if you want  to
133       transition an executable to the services_munin_plugin_t domain.
134
135
136       Paths:
137            /usr/share/munin/plugins/nut.*,   /usr/share/munin/plugins/ntp_.*,
138            /usr/share/munin/plugins/snmp_.*,           /usr/share/munin/plug‐
139            ins/mysql_.*,                   /usr/share/munin/plugins/slapd_.*,
140            /usr/share/munin/plugins/squid_.*,          /usr/share/munin/plug‐
141            ins/apache_.*,                 /usr/share/munin/plugins/tomcat_.*,
142            /usr/share/munin/plugins/varnish_.*,        /usr/share/munin/plug‐
143            ins/asterisk_.*,             /usr/share/munin/plugins/postgres_.*,
144            /usr/share/munin/plugins/named,    /usr/share/munin/plugins/ping_,
145            /usr/share/munin/plugins/samba,   /usr/share/munin/plugins/lpstat,
146            /usr/share/munin/plugins/openvpn,           /usr/share/munin/plug‐
147            ins/fail2ban, /usr/share/munin/plugins/http_loadtime
148
149
150       services_munin_plugin_tmp_t
151
152       -  Set  files with the services_munin_plugin_tmp_t type, if you want to
153       store services munin plugin temporary files in the /tmp directories.
154
155
156
157       services_munin_plugin_tmpfs_t
158
159       - Set files with the services_munin_plugin_tmpfs_t type, if you want to
160       store services munin plugin files on a tmpfs file system.
161
162
163
164       Note:  File context can be temporarily modified with the chcon command.
165       If you want to permanently change the file context you need to use  the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage fcontext can also be used to manipulate default  file  context
172       mappings.
173
174       semanage  permissive  can  also  be used to manipulate whether or not a
175       process type is permissive.
176
177       semanage module can also be used to enable/disable/install/remove  pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8),   services_munin_plugin(8),   semanage(8),   restorecon(8),
193       chcon(1), sepolicy(8), setsebool(8)
194
195
196
197services_munin_plugin              19-12-02   services_munin_plugin_selinux(8)
Impressum