1munin_selinux(8)             SELinux Policy munin             munin_selinux(8)
2
3
4

NAME

6       munin_selinux - Security Enhanced Linux Policy for the munin processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the munin processes via flexible manda‐
10       tory access control.
11
12       The munin processes execute with the  munin_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep munin_t
19
20
21

ENTRYPOINTS

23       The munin_t SELinux type can be entered via the munin_exec_t file type.
24
25       The default entrypoint paths for the munin_t domain are the following:
26
27       /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       munin policy is very flexible allowing users to setup their munin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for munin:
40
41       munin_t, munin_script_t
42
43       Note:  semanage  permissive  -a munin_t can be used to make the process
44       type munin_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   munin
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run munin with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux munin policy is very flexible allowing  users  to  setup  their
103       munin processes in as secure a method as possible.
104
105       The following port types are defined for munin:
106
107
108       munin_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 4949
114                 udp 4949
115

MANAGED FILES

117       The SELinux process type munin_t can manage files labeled with the fol‐
118       lowing file types.  The paths listed are the default  paths  for  these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       munin_content_t
151
152            /var/www/html/munin(/.*)?
153
154       munin_plugin_state_t
155
156            /var/lib/munin/plugin-state(/.*)?
157
158       munin_tmp_t
159
160
161       munin_var_lib_t
162
163            /var/lib/munin(/.*)?
164
165       munin_var_run_t
166
167            /var/run/munin(/.*)?
168
169       root_t
170
171            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
172            /
173            /initrd
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy governs the access  confined  processes  have  to  these  files.
183       SELinux  munin  policy  is  very flexible allowing users to setup their
184       munin processes in as secure a method as possible.
185
186       EQUIVALENCE DIRECTORIES
187
188
189       munin policy stores data with multiple  different  file  context  types
190       under  the  /var/lib/munin  directory.   If you would like to store the
191       data in a different directory you can use the semanage command to  cre‐
192       ate an equivalence mapping.  If you wanted to store this data under the
193       /srv dirctory you would execute the following command:
194
195       semanage fcontext -a -e /var/lib/munin /srv/munin
196       restorecon -R -v /srv/munin
197
198       munin policy stores data with multiple  different  file  context  types
199       under  the  /var/www/html/munin  directory.  If you would like to store
200       the data in a different directory you can use the semanage  command  to
201       create  an equivalence mapping.  If you wanted to store this data under
202       the /srv dirctory you would execute the following command:
203
204       semanage fcontext -a -e /var/www/html/munin /srv/munin
205       restorecon -R -v /srv/munin
206
207       STANDARD FILE CONTEXT
208
209       SELinux defines the file context types for the munin, if you wanted  to
210       store  files  with  these types in a diffent paths, you need to execute
211       the semanage command  to  sepecify  alternate  labeling  and  then  use
212       restorecon to put the labels on disk.
213
214       semanage fcontext -a -t munin_ra_content_t '/srv/mymunin_content(/.*)?'
215       restorecon -R -v /srv/mymunin_content
216
217       Note:  SELinux  often  uses  regular expressions to specify labels that
218       match multiple files.
219
220       The following file types are defined for munin:
221
222
223
224       munin_content_t
225
226       - Set files with the munin_content_t type, if you  want  to  treat  the
227       files as munin content.
228
229
230
231       munin_etc_t
232
233       - Set files with the munin_etc_t type, if you want to store munin files
234       in the /etc directories.
235
236
237
238       munin_exec_t
239
240       - Set files with the munin_exec_t type, if you want  to  transition  an
241       executable to the munin_t domain.
242
243
244       Paths:
245            /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
246
247
248       munin_htaccess_t
249
250       -  Set  files  with the munin_htaccess_t type, if you want to treat the
251       file as a munin access file.
252
253
254
255       munin_initrc_exec_t
256
257       - Set files with the munin_initrc_exec_t type, if you want  to  transi‐
258       tion an executable to the munin_initrc_t domain.
259
260
261
262       munin_log_t
263
264       - Set files with the munin_log_t type, if you want to treat the data as
265       munin log data, usually stored under the /var/log directory.
266
267
268
269       munin_plugin_state_t
270
271       - Set files with the munin_plugin_state_t type, if you  want  to  treat
272       the files as munin plugin state data.
273
274
275
276       munin_ra_content_t
277
278       -  Set files with the munin_ra_content_t type, if you want to treat the
279       files as munin read/append content.
280
281
282
283       munin_rw_content_t
284
285       - Set files with the munin_rw_content_t type, if you want to treat  the
286       files as munin read/write content.
287
288
289
290       munin_script_exec_t
291
292       -  Set  files with the munin_script_exec_t type, if you want to transi‐
293       tion an executable to the munin_script_t domain.
294
295
296       Paths:
297            /var/www/cgi-bin/munin.*,               /var/www/html/cgi/munin.*,
298            /var/www/html/munin/cgi(/.*)?
299
300
301       munin_script_tmp_t
302
303       -  Set  files  with  the  munin_script_tmp_t type, if you want to store
304       munin script temporary files in the /tmp directories.
305
306
307
308       munin_tmp_t
309
310       - Set files with the munin_tmp_t type, if you want to store munin  tem‐
311       porary files in the /tmp directories.
312
313
314
315       munin_var_lib_t
316
317       -  Set  files  with  the munin_var_lib_t type, if you want to store the
318       munin files under the /var/lib directory.
319
320
321
322       munin_var_run_t
323
324       - Set files with the munin_var_run_t type, if you  want  to  store  the
325       munin files under the /run or /var/run directory.
326
327
328
329       Note:  File context can be temporarily modified with the chcon command.
330       If you want to permanently change the file context you need to use  the
331       semanage fcontext command.  This will modify the SELinux labeling data‐
332       base.  You will need to use restorecon to apply the labels.
333
334

COMMANDS

336       semanage fcontext can also be used to manipulate default  file  context
337       mappings.
338
339       semanage  permissive  can  also  be used to manipulate whether or not a
340       process type is permissive.
341
342       semanage module can also be used to enable/disable/install/remove  pol‐
343       icy modules.
344
345       semanage port can also be used to manipulate the port definitions
346
347       semanage boolean can also be used to manipulate the booleans
348
349
350       system-config-selinux is a GUI tool available to customize SELinux pol‐
351       icy settings.
352
353

AUTHOR

355       This manual page was auto-generated using sepolicy manpage .
356
357

SEE ALSO

359       selinux(8),  munin(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
360       icy(8), setsebool(8), munin_script_selinux(8), munin_script_selinux(8)
361
362
363
364munin                              19-06-18                   munin_selinux(8)
Impressum