1selinux_munin_plugin_seSlEiLniunxu(x8)Policy selinux_munsienl_ipnluuxg_imnunin_plugin_selinux(8)
2
3
4

NAME

6       selinux_munin_plugin_selinux  -  Security Enhanced Linux Policy for the
7       selinux_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the selinux_munin_plugin processes  via
11       flexible mandatory access control.
12
13       The selinux_munin_plugin processes execute with the selinux_munin_plug‐
14       in_t SELinux type. You can check if you have these processes running by
15       executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep selinux_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The   selinux_munin_plugin_t  SELinux  type  can  be  entered  via  the
25       selinux_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the selinux_munin_plugin_t domain  are
28       the following:
29
30       /usr/share/munin/plugins/selinux_avcstat
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       selinux_munin_plugin  policy  is  very flexible allowing users to setup
40       their selinux_munin_plugin processes in as secure a method as possible.
41
42       The following process types are defined for selinux_munin_plugin:
43
44       selinux_munin_plugin_t
45
46       Note: semanage permissive -a selinux_munin_plugin_t can be used to make
47       the  process  type  selinux_munin_plugin_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       selinux_munin_plugin policy is extremely flexible and has several bool‐
55       eans    that   allow   you   to   manipulate   the   policy   and   run
56       selinux_munin_plugin with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The  SELinux  process  type  selinux_munin_plugin_t  can  manage  files
76       labeled  with  the  following  file  types.   The  paths listed are the
77       default paths for these file types.  Note the processes UID still  need
78       to have DAC permissions.
79
80       munin_plugin_state_t
81
82            /var/lib/munin/plugin-state(/.*)?
83
84

FILE CONTEXTS

86       SELinux requires files to have an extended attribute to define the file
87       type.
88
89       You can see the context of a file using the -Z option to ls
90
91       Policy governs the access  confined  processes  have  to  these  files.
92       SELinux  selinux_munin_plugin policy is very flexible allowing users to
93       setup their selinux_munin_plugin processes in as  secure  a  method  as
94       possible.
95
96       STANDARD FILE CONTEXT
97
98       SELinux defines the file context types for the selinux_munin_plugin, if
99       you wanted to store files with these types in a diffent paths, you need
100       to execute the semanage command to sepecify alternate labeling and then
101       use restorecon to put the labels on disk.
102
103       semanage      fcontext      -a      -t       selinux_munin_plugin_tmp_t
104       '/srv/myselinux_munin_plugin_content(/.*)?'
105       restorecon -R -v /srv/myselinux_munin_plugin_content
106
107       Note:  SELinux  often  uses  regular expressions to specify labels that
108       match multiple files.
109
110       The following file types are defined for selinux_munin_plugin:
111
112
113
114       selinux_munin_plugin_exec_t
115
116       - Set files with the selinux_munin_plugin_exec_t type, if you  want  to
117       transition an executable to the selinux_munin_plugin_t domain.
118
119
120
121       selinux_munin_plugin_tmp_t
122
123       -  Set  files  with the selinux_munin_plugin_tmp_t type, if you want to
124       store selinux munin plugin temporary files in the /tmp directories.
125
126
127
128       Note: File context can be temporarily modified with the chcon  command.
129       If  you want to permanently change the file context you need to use the
130       semanage fcontext command.  This will modify the SELinux labeling data‐
131       base.  You will need to use restorecon to apply the labels.
132
133

COMMANDS

135       semanage  fcontext  can also be used to manipulate default file context
136       mappings.
137
138       semanage permissive can also be used to manipulate  whether  or  not  a
139       process type is permissive.
140
141       semanage  module can also be used to enable/disable/install/remove pol‐
142       icy modules.
143
144       semanage boolean can also be used to manipulate the booleans
145
146
147       system-config-selinux is a GUI tool available to customize SELinux pol‐
148       icy settings.
149
150

AUTHOR

152       This manual page was auto-generated using sepolicy manpage .
153
154

SEE ALSO

156       selinux(8),    selinux_munin_plugin(8),   semanage(8),   restorecon(8),
157       chcon(1), sepolicy(8), setsebool(8)
158
159
160
161selinux_munin_plugin               20-05-05    selinux_munin_plugin_selinux(8)
Impressum