1selinux_munin_plugin_seSlEiLniunxu(x8)Policy selinux_munsienl_ipnluuxg_imnunin_plugin_selinux(8)
2
3
4
6 selinux_munin_plugin_selinux - Security Enhanced Linux Policy for the
7 selinux_munin_plugin processes
8
10 Security-Enhanced Linux secures the selinux_munin_plugin processes via
11 flexible mandatory access control.
12
13 The selinux_munin_plugin processes execute with the
14 selinux_munin_plugin_t SELinux type. You can check if you have these
15 processes running by executing the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep selinux_munin_plugin_t
20
21
22
24 The selinux_munin_plugin_t SELinux type can be entered via the
25 selinux_munin_plugin_exec_t file type.
26
27 The default entrypoint paths for the selinux_munin_plugin_t domain are
28 the following:
29
30 /usr/share/munin/plugins/selinux_avcstat
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 selinux_munin_plugin policy is very flexible allowing users to setup
40 their selinux_munin_plugin processes in as secure a method as possible.
41
42 The following process types are defined for selinux_munin_plugin:
43
44 selinux_munin_plugin_t
45
46 Note: semanage permissive -a selinux_munin_plugin_t can be used to make
47 the process type selinux_munin_plugin_t permissive. SELinux does not
48 deny access to permissive process types, but the AVC (SELinux denials)
49 messages are still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 selinux_munin_plugin policy is extremely flexible and has several bool‐
55 eans that allow you to manipulate the policy and run
56 selinux_munin_plugin with the tightest access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow system to run with NIS, you must turn on the
68 nis_enabled boolean. Disabled by default.
69
70 setsebool -P nis_enabled 1
71
72
73
75 The SELinux process type selinux_munin_plugin_t can manage files la‐
76 beled with the following file types. The paths listed are the default
77 paths for these file types. Note the processes UID still need to have
78 DAC permissions.
79
80 krb5_host_rcache_t
81
82 /var/tmp/krb5_0.rcache2
83 /var/cache/krb5rcache(/.*)?
84 /var/tmp/nfs_0
85 /var/tmp/DNS_25
86 /var/tmp/host_0
87 /var/tmp/imap_0
88 /var/tmp/HTTP_23
89 /var/tmp/HTTP_48
90 /var/tmp/ldap_55
91 /var/tmp/ldap_487
92 /var/tmp/ldapmap1_0
93
94 munin_plugin_state_t
95
96 /var/lib/munin/plugin-state(/.*)?
97
98 selinux_munin_plugin_tmp_t
99
100
101
103 SELinux requires files to have an extended attribute to define the file
104 type.
105
106 You can see the context of a file using the -Z option to ls
107
108 Policy governs the access confined processes have to these files.
109 SELinux selinux_munin_plugin policy is very flexible allowing users to
110 setup their selinux_munin_plugin processes in as secure a method as
111 possible.
112
113 STANDARD FILE CONTEXT
114
115 SELinux defines the file context types for the selinux_munin_plugin, if
116 you wanted to store files with these types in a different paths, you
117 need to execute the semanage command to specify alternate labeling and
118 then use restorecon to put the labels on disk.
119
120 semanage fcontext -a -t selinux_munin_plugin_exec_t
121 '/srv/selinux_munin_plugin/content(/.*)?'
122 restorecon -R -v /srv/myselinux_munin_plugin_content
123
124 Note: SELinux often uses regular expressions to specify labels that
125 match multiple files.
126
127 The following file types are defined for selinux_munin_plugin:
128
129
130
131 selinux_munin_plugin_exec_t
132
133 - Set files with the selinux_munin_plugin_exec_t type, if you want to
134 transition an executable to the selinux_munin_plugin_t domain.
135
136
137
138 selinux_munin_plugin_tmp_t
139
140 - Set files with the selinux_munin_plugin_tmp_t type, if you want to
141 store selinux munin plugin temporary files in the /tmp directories.
142
143
144
145 Note: File context can be temporarily modified with the chcon command.
146 If you want to permanently change the file context you need to use the
147 semanage fcontext command. This will modify the SELinux labeling data‐
148 base. You will need to use restorecon to apply the labels.
149
150
152 semanage fcontext can also be used to manipulate default file context
153 mappings.
154
155 semanage permissive can also be used to manipulate whether or not a
156 process type is permissive.
157
158 semanage module can also be used to enable/disable/install/remove pol‐
159 icy modules.
160
161 semanage boolean can also be used to manipulate the booleans
162
163
164 system-config-selinux is a GUI tool available to customize SELinux pol‐
165 icy settings.
166
167
169 This manual page was auto-generated using sepolicy manpage .
170
171
173 selinux(8), selinux_munin_plugin(8), semanage(8), restorecon(8),
174 chcon(1), sepolicy(8), setsebool(8)
175
176
177
178selinux_munin_plugin 23-10-20 selinux_munin_plugin_selinux(8)