1munin_selinux(8)             SELinux Policy munin             munin_selinux(8)
2
3
4

NAME

6       munin_selinux - Security Enhanced Linux Policy for the munin processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the munin processes via flexible manda‐
10       tory access control.
11
12       The munin processes execute with the  munin_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep munin_t
19
20
21

ENTRYPOINTS

23       The munin_t SELinux type can be entered via the munin_exec_t file type.
24
25       The default entrypoint paths for the munin_t domain are the following:
26
27       /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       munin policy is very flexible allowing users to setup their munin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for munin:
40
41       munin_t, munin_script_t
42
43       Note:  semanage  permissive  -a munin_t can be used to make the process
44       type munin_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   munin
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run munin with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

PORT TYPES

167       SELinux defines port types to represent TCP and UDP ports.
168
169       You can see the types associated with a port  by  using  the  following
170       command:
171
172       semanage port -l
173
174
175       Policy  governs  the  access  confined  processes  have to these ports.
176       SELinux munin policy is very flexible allowing  users  to  setup  their
177       munin processes in as secure a method as possible.
178
179       The following port types are defined for munin:
180
181
182       munin_port_t
183
184
185
186       Default Defined Ports:
187                 tcp 4949
188                 udp 4949
189

MANAGED FILES

191       The SELinux process type munin_t can manage files labeled with the fol‐
192       lowing file types.  The paths listed are the default  paths  for  these
193       file types.  Note the processes UID still need to have DAC permissions.
194
195       cluster_conf_t
196
197            /etc/cluster(/.*)?
198
199       cluster_var_lib_t
200
201            /var/lib/pcsd(/.*)?
202            /var/lib/cluster(/.*)?
203            /var/lib/openais(/.*)?
204            /var/lib/pengine(/.*)?
205            /var/lib/corosync(/.*)?
206            /usr/lib/heartbeat(/.*)?
207            /var/lib/heartbeat(/.*)?
208            /var/lib/pacemaker(/.*)?
209
210       cluster_var_run_t
211
212            /var/run/crm(/.*)?
213            /var/run/cman_.*
214            /var/run/rsctmp(/.*)?
215            /var/run/aisexec.*
216            /var/run/heartbeat(/.*)?
217            /var/run/corosync-qnetd(/.*)?
218            /var/run/corosync-qdevice(/.*)?
219            /var/run/cpglockd.pid
220            /var/run/corosync.pid
221            /var/run/rgmanager.pid
222            /var/run/cluster/rgmanager.sk
223
224       munin_content_t
225
226            /var/www/html/munin(/.*)?
227
228       munin_plugin_state_t
229
230            /var/lib/munin/plugin-state(/.*)?
231
232       munin_tmp_t
233
234
235       munin_var_lib_t
236
237            /var/lib/munin(/.*)?
238
239       munin_var_run_t
240
241            /var/run/munin(/.*)?
242
243       root_t
244
245            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
246            /
247            /initrd
248
249

FILE CONTEXTS

251       SELinux requires files to have an extended attribute to define the file
252       type.
253
254       You can see the context of a file using the -Z option to ls
255
256       Policy governs the access  confined  processes  have  to  these  files.
257       SELinux  munin  policy  is  very flexible allowing users to setup their
258       munin processes in as secure a method as possible.
259
260       EQUIVALENCE DIRECTORIES
261
262
263       munin policy stores data with multiple  different  file  context  types
264       under  the  /var/www/html/munin  directory.  If you would like to store
265       the data in a different directory you can use the semanage  command  to
266       create  an equivalence mapping.  If you wanted to store this data under
267       the /srv dirctory you would execute the following command:
268
269       semanage fcontext -a -e /var/www/html/munin /srv/munin
270       restorecon -R -v /srv/munin
271
272       munin policy stores data with multiple  different  file  context  types
273       under  the  /var/lib/munin  directory.   If you would like to store the
274       data in a different directory you can use the semanage command to  cre‐
275       ate an equivalence mapping.  If you wanted to store this data under the
276       /srv dirctory you would execute the following command:
277
278       semanage fcontext -a -e /var/lib/munin /srv/munin
279       restorecon -R -v /srv/munin
280
281       STANDARD FILE CONTEXT
282
283       SELinux defines the file context types for the munin, if you wanted  to
284       store  files  with  these types in a diffent paths, you need to execute
285       the semanage command  to  sepecify  alternate  labeling  and  then  use
286       restorecon to put the labels on disk.
287
288       semanage fcontext -a -t munin_var_run_t '/srv/mymunin_content(/.*)?'
289       restorecon -R -v /srv/mymunin_content
290
291       Note:  SELinux  often  uses  regular expressions to specify labels that
292       match multiple files.
293
294       The following file types are defined for munin:
295
296
297
298       munin_content_t
299
300       - Set files with the munin_content_t type, if you  want  to  treat  the
301       files as munin content.
302
303
304
305       munin_etc_t
306
307       - Set files with the munin_etc_t type, if you want to store munin files
308       in the /etc directories.
309
310
311
312       munin_exec_t
313
314       - Set files with the munin_exec_t type, if you want  to  transition  an
315       executable to the munin_t domain.
316
317
318       Paths:
319            /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
320
321
322       munin_htaccess_t
323
324       -  Set  files  with the munin_htaccess_t type, if you want to treat the
325       file as a munin access file.
326
327
328
329       munin_initrc_exec_t
330
331       - Set files with the munin_initrc_exec_t type, if you want  to  transi‐
332       tion an executable to the munin_initrc_t domain.
333
334
335
336       munin_log_t
337
338       - Set files with the munin_log_t type, if you want to treat the data as
339       munin log data, usually stored under the /var/log directory.
340
341
342
343       munin_plugin_state_t
344
345       - Set files with the munin_plugin_state_t type, if you  want  to  treat
346       the files as munin plugin state data.
347
348
349
350       munin_ra_content_t
351
352       -  Set files with the munin_ra_content_t type, if you want to treat the
353       files as munin  read/append content.
354
355
356
357       munin_rw_content_t
358
359       - Set files with the munin_rw_content_t type, if you want to treat  the
360       files as munin read/write content.
361
362
363
364       munin_script_exec_t
365
366       -  Set  files with the munin_script_exec_t type, if you want to transi‐
367       tion an executable to the munin_script_t domain.
368
369
370       Paths:
371            /var/www/cgi-bin/munin.*,               /var/www/html/cgi/munin.*,
372            /var/www/html/munin/cgi(/.*)?
373
374
375       munin_script_tmp_t
376
377       -  Set  files  with  the  munin_script_tmp_t type, if you want to store
378       munin script temporary files in the /tmp directories.
379
380
381
382       munin_tmp_t
383
384       - Set files with the munin_tmp_t type, if you want to store munin  tem‐
385       porary files in the /tmp directories.
386
387
388
389       munin_var_lib_t
390
391       -  Set  files  with  the munin_var_lib_t type, if you want to store the
392       munin files under the /var/lib directory.
393
394
395
396       munin_var_run_t
397
398       - Set files with the munin_var_run_t type, if you  want  to  store  the
399       munin files under the /run or /var/run directory.
400
401
402
403       Note:  File context can be temporarily modified with the chcon command.
404       If you want to permanently change the file context you need to use  the
405       semanage fcontext command.  This will modify the SELinux labeling data‐
406       base.  You will need to use restorecon to apply the labels.
407
408

COMMANDS

410       semanage fcontext can also be used to manipulate default  file  context
411       mappings.
412
413       semanage  permissive  can  also  be used to manipulate whether or not a
414       process type is permissive.
415
416       semanage module can also be used to enable/disable/install/remove  pol‐
417       icy modules.
418
419       semanage port can also be used to manipulate the port definitions
420
421       semanage boolean can also be used to manipulate the booleans
422
423
424       system-config-selinux is a GUI tool available to customize SELinux pol‐
425       icy settings.
426
427

AUTHOR

429       This manual page was auto-generated using sepolicy manpage .
430
431

SEE ALSO

433       selinux(8), munin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
434       , setsebool(8), munin_script_selinux(8), munin_script_selinux(8)
435
436
437
438munin                              19-04-25                   munin_selinux(8)
Impressum