1services_munin_plugin_SsEeLliinnuuxx(P8o)licy services_musneirnv_ipcleusg_imnunin_plugin_selinux(8)
2
3
4

NAME

6       services_munin_plugin_selinux  - Security Enhanced Linux Policy for the
7       services_munin_plugin processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the services_munin_plugin processes via
11       flexible mandatory access control.
12
13       The    services_munin_plugin    processes   execute   with   the   ser‐
14       vices_munin_plugin_t SELinux type. You can check if you have these pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep services_munin_plugin_t
20
21
22

ENTRYPOINTS

24       The  services_munin_plugin_t  SELinux  type can be entered via the ser‐
25       vices_munin_plugin_exec_t file type.
26
27       The default entrypoint paths for the services_munin_plugin_t domain are
28       the following:
29
30       /usr/share/munin/plugins/nut.*,        /usr/share/munin/plugins/ntp_.*,
31       /usr/share/munin/plugins/snmp_.*,    /usr/share/munin/plugins/mysql_.*,
32       /usr/share/munin/plugins/slapd_.*,   /usr/share/munin/plugins/squid_.*,
33       /usr/share/munin/plugins/apache_.*, /usr/share/munin/plugins/tomcat_.*,
34       /usr/share/munin/plugins/varnish_.*,    /usr/share/munin/plugins/aster‐
35       isk_.*,  /usr/share/munin/plugins/postgres_.*,   /usr/share/munin/plug‐
36       ins/named,    /usr/share/munin/plugins/ping_,    /usr/share/munin/plug‐
37       ins/samba,   /usr/share/munin/plugins/lpstat,    /usr/share/munin/plug‐
38       ins/openvpn,  /usr/share/munin/plugins/fail2ban, /usr/share/munin/plug‐
39       ins/http_loadtime
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       services_munin_plugin policy is very flexible allowing users  to  setup
49       their  services_munin_plugin  processes in as secure a method as possi‐
50       ble.
51
52       The following process types are defined for services_munin_plugin:
53
54       services_munin_plugin_t
55
56       Note: semanage permissive -a services_munin_plugin_t  can  be  used  to
57       make  the process type services_munin_plugin_t permissive. SELinux does
58       not deny access to permissive process types, but the AVC  (SELinux  de‐
59       nials) messages are still generated.
60
61

BOOLEANS

63       SELinux  policy  is  customizable based on least access required.  ser‐
64       vices_munin_plugin policy is extremely flexible and has  several  bool‐
65       eans   that   allow   you   to  manipulate  the  policy  and  run  ser‐
66       vices_munin_plugin with the tightest access possible.
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76

MANAGED FILES

78       The  SELinux  process type services_munin_plugin_t can manage files la‐
79       beled with the following file types.  The paths listed are the  default
80       paths  for these file types.  Note the processes UID still need to have
81       DAC permissions.
82
83       munin_plugin_state_t
84
85            /var/lib/munin/plugin-state(/.*)?
86
87       services_munin_plugin_tmp_t
88
89
90       services_munin_plugin_tmpfs_t
91
92
93

FILE CONTEXTS

95       SELinux requires files to have an extended attribute to define the file
96       type.
97
98       You can see the context of a file using the -Z option to ls
99
100       Policy  governs  the  access  confined  processes  have to these files.
101       SELinux services_munin_plugin policy is very flexible allowing users to
102       setup  their  services_munin_plugin  processes in as secure a method as
103       possible.
104
105       STANDARD FILE CONTEXT
106
107       SELinux defines the file context types for  the  services_munin_plugin,
108       if  you  wanted to store files with these types in a diffent paths, you
109       need to execute the semanage command to specify alternate labeling  and
110       then use restorecon to put the labels on disk.
111
112       semanage  fcontext  -a  -t  services_munin_plugin_tmpfs_t  '/srv/myser‐
113       vices_munin_plugin_content(/.*)?'
114       restorecon -R -v /srv/myservices_munin_plugin_content
115
116       Note: SELinux often uses regular expressions  to  specify  labels  that
117       match multiple files.
118
119       The following file types are defined for services_munin_plugin:
120
121
122
123       services_munin_plugin_exec_t
124
125       -  Set files with the services_munin_plugin_exec_t type, if you want to
126       transition an executable to the services_munin_plugin_t domain.
127
128
129       Paths:
130            /usr/share/munin/plugins/nut.*,   /usr/share/munin/plugins/ntp_.*,
131            /usr/share/munin/plugins/snmp_.*,           /usr/share/munin/plug‐
132            ins/mysql_.*,                   /usr/share/munin/plugins/slapd_.*,
133            /usr/share/munin/plugins/squid_.*,          /usr/share/munin/plug‐
134            ins/apache_.*,                 /usr/share/munin/plugins/tomcat_.*,
135            /usr/share/munin/plugins/varnish_.*,  /usr/share/munin/plugins/as‐
136            terisk_.*,                   /usr/share/munin/plugins/postgres_.*,
137            /usr/share/munin/plugins/named,    /usr/share/munin/plugins/ping_,
138            /usr/share/munin/plugins/samba,   /usr/share/munin/plugins/lpstat,
139            /usr/share/munin/plugins/openvpn,           /usr/share/munin/plug‐
140            ins/fail2ban, /usr/share/munin/plugins/http_loadtime
141
142
143       services_munin_plugin_tmp_t
144
145       - Set files with the services_munin_plugin_tmp_t type, if you  want  to
146       store services munin plugin temporary files in the /tmp directories.
147
148
149
150       services_munin_plugin_tmpfs_t
151
152       - Set files with the services_munin_plugin_tmpfs_t type, if you want to
153       store services munin plugin files on a tmpfs file system.
154
155
156
157       Note: File context can be temporarily modified with the chcon  command.
158       If  you want to permanently change the file context you need to use the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage  fcontext  can also be used to manipulate default file context
165       mappings.
166
167       semanage permissive can also be used to manipulate  whether  or  not  a
168       process type is permissive.
169
170       semanage  module can also be used to enable/disable/install/remove pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),   services_munin_plugin(8),   semanage(8),   restorecon(8),
186       chcon(1), sepolicy(8), setsebool(8)
187
188
189
190services_munin_plugin              21-11-19   services_munin_plugin_selinux(8)
Impressum