1munin_selinux(8)             SELinux Policy munin             munin_selinux(8)
2
3
4

NAME

6       munin_selinux - Security Enhanced Linux Policy for the munin processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the munin processes via flexible manda‐
10       tory access control.
11
12       The munin processes execute with the  munin_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep munin_t
19
20
21

ENTRYPOINTS

23       The munin_t SELinux type can be entered via the munin_exec_t file type.
24
25       The default entrypoint paths for the munin_t domain are the following:
26
27       /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       munin policy is very flexible allowing users to setup their munin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for munin:
40
41       munin_t, munin_script_t
42
43       Note:  semanage  permissive  -a munin_t can be used to make the process
44       type munin_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

PORT TYPES

50       SELinux defines port types to represent TCP and UDP ports.
51
52       You can see the types associated with a port  by  using  the  following
53       command:
54
55       semanage port -l
56
57
58       Policy  governs  the  access  confined  processes  have to these ports.
59       SELinux munin policy is very flexible allowing  users  to  setup  their
60       munin processes in as secure a method as possible.
61
62       The following port types are defined for munin:
63
64
65       munin_port_t
66
67
68
69       Default Defined Ports:
70                 tcp 4949
71                 udp 4949
72

MANAGED FILES

74       The SELinux process type munin_t can manage files labeled with the fol‐
75       lowing file types.  The paths listed are the default  paths  for  these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/corosync-qnetd(/.*)?
101            /var/run/corosync-qdevice(/.*)?
102            /var/run/corosync.pid
103            /var/run/cpglockd.pid
104            /var/run/rgmanager.pid
105            /var/run/cluster/rgmanager.sk
106
107       munin_content_t
108
109            /var/www/html/munin(/.*)?
110
111       munin_plugin_state_t
112
113            /var/lib/munin/plugin-state(/.*)?
114
115       munin_var_lib_t
116
117            /var/lib/munin(/.*)?
118
119       munin_var_run_t
120
121            /var/run/munin(/.*)?
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy governs the access  confined  processes  have  to  these  files.
137       SELinux  munin  policy  is  very flexible allowing users to setup their
138       munin processes in as secure a method as possible.
139
140       EQUIVALENCE DIRECTORIES
141
142
143       munin policy stores data with multiple  different  file  context  types
144       under  the  /var/lib/munin  directory.   If you would like to store the
145       data in a different directory you can use the semanage command to  cre‐
146       ate an equivalence mapping.  If you wanted to store this data under the
147       /srv directory you would execute the following command:
148
149       semanage fcontext -a -e /var/lib/munin /srv/munin
150       restorecon -R -v /srv/munin
151
152       munin policy stores data with multiple  different  file  context  types
153       under  the  /var/www/html/munin  directory.  If you would like to store
154       the data in a different directory you can use the semanage  command  to
155       create  an equivalence mapping.  If you wanted to store this data under
156       the /srv directory you would execute the following command:
157
158       semanage fcontext -a -e /var/www/html/munin /srv/munin
159       restorecon -R -v /srv/munin
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context types for the munin, if you wanted  to
164       store  files  with  these types in a diffent paths, you need to execute
165       the semanage command  to  sepecify  alternate  labeling  and  then  use
166       restorecon to put the labels on disk.
167
168       semanage fcontext -a -t munin_ra_content_t '/srv/mymunin_content(/.*)?'
169       restorecon -R -v /srv/mymunin_content
170
171       Note:  SELinux  often  uses  regular expressions to specify labels that
172       match multiple files.
173
174       The following file types are defined for munin:
175
176
177
178       munin_content_t
179
180       - Set files with the munin_content_t type, if you  want  to  treat  the
181       files as munin content.
182
183
184
185       munin_etc_t
186
187       - Set files with the munin_etc_t type, if you want to store munin files
188       in the /etc directories.
189
190
191
192       munin_exec_t
193
194       - Set files with the munin_exec_t type, if you want  to  transition  an
195       executable to the munin_t domain.
196
197
198       Paths:
199            /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
200
201
202       munin_htaccess_t
203
204       -  Set  files  with the munin_htaccess_t type, if you want to treat the
205       file as a munin access file.
206
207
208
209       munin_initrc_exec_t
210
211       - Set files with the munin_initrc_exec_t type, if you want  to  transi‐
212       tion an executable to the munin_initrc_t domain.
213
214
215
216       munin_log_t
217
218       - Set files with the munin_log_t type, if you want to treat the data as
219       munin log data, usually stored under the /var/log directory.
220
221
222
223       munin_plugin_state_t
224
225       - Set files with the munin_plugin_state_t type, if you  want  to  treat
226       the files as munin plugin state data.
227
228
229
230       munin_ra_content_t
231
232       -  Set files with the munin_ra_content_t type, if you want to treat the
233       files as munin read/append content.
234
235
236
237       munin_rw_content_t
238
239       - Set files with the munin_rw_content_t type, if you want to treat  the
240       files as munin read/write content.
241
242
243
244       munin_script_exec_t
245
246       -  Set  files with the munin_script_exec_t type, if you want to transi‐
247       tion an executable to the munin_script_t domain.
248
249
250       Paths:
251            /var/www/cgi-bin/munin.*,               /var/www/html/cgi/munin.*,
252            /var/www/html/munin/cgi(/.*)?
253
254
255       munin_script_tmp_t
256
257       -  Set  files  with  the  munin_script_tmp_t type, if you want to store
258       munin script temporary files in the /tmp directories.
259
260
261
262       munin_tmp_t
263
264       - Set files with the munin_tmp_t type, if you want to store munin  tem‐
265       porary files in the /tmp directories.
266
267
268
269       munin_var_lib_t
270
271       -  Set  files  with  the munin_var_lib_t type, if you want to store the
272       munin files under the /var/lib directory.
273
274
275
276       munin_var_run_t
277
278       - Set files with the munin_var_run_t type, if you  want  to  store  the
279       munin files under the /run or /var/run directory.
280
281
282
283       Note:  File context can be temporarily modified with the chcon command.
284       If you want to permanently change the file context you need to use  the
285       semanage fcontext command.  This will modify the SELinux labeling data‐
286       base.  You will need to use restorecon to apply the labels.
287
288

COMMANDS

290       semanage fcontext can also be used to manipulate default  file  context
291       mappings.
292
293       semanage  permissive  can  also  be used to manipulate whether or not a
294       process type is permissive.
295
296       semanage module can also be used to enable/disable/install/remove  pol‐
297       icy modules.
298
299       semanage port can also be used to manipulate the port definitions
300
301
302       system-config-selinux is a GUI tool available to customize SELinux pol‐
303       icy settings.
304
305

AUTHOR

307       This manual page was auto-generated using sepolicy manpage .
308
309

SEE ALSO

311       selinux(8),  munin(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
312       icy(8), munin_script_selinux(8), munin_script_selinux(8)
313
314
315
316munin                              20-05-05                   munin_selinux(8)
Impressum