1munin_selinux(8)             SELinux Policy munin             munin_selinux(8)
2
3
4

NAME

6       munin_selinux - Security Enhanced Linux Policy for the munin processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the munin processes via flexible manda‐
10       tory access control.
11
12       The munin processes execute with the  munin_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep munin_t
19
20
21

ENTRYPOINTS

23       The munin_t SELinux type can be entered via the munin_exec_t file type.
24
25       The default entrypoint paths for the munin_t domain are the following:
26
27       /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       munin policy is very flexible allowing users to setup their munin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for munin:
40
41       munin_t, munin_script_t
42
43       Note:  semanage  permissive  -a munin_t can be used to make the process
44       type munin_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

PORT TYPES

50       SELinux defines port types to represent TCP and UDP ports.
51
52       You can see the types associated with a port  by  using  the  following
53       command:
54
55       semanage port -l
56
57
58       Policy  governs  the  access  confined  processes  have to these ports.
59       SELinux munin policy is very flexible allowing  users  to  setup  their
60       munin processes in as secure a method as possible.
61
62       The following port types are defined for munin:
63
64
65       munin_port_t
66
67
68
69       Default Defined Ports:
70                 tcp 4949
71                 udp 4949
72

MANAGED FILES

74       The SELinux process type munin_t can manage files labeled with the fol‐
75       lowing file types.  The paths listed are the default  paths  for  these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/pcsd-ruby.socket
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       krb5_host_rcache_t
109
110            /var/tmp/krb5_0.rcache2
111            /var/cache/krb5rcache(/.*)?
112            /var/tmp/nfs_0
113            /var/tmp/DNS_25
114            /var/tmp/host_0
115            /var/tmp/imap_0
116            /var/tmp/HTTP_23
117            /var/tmp/HTTP_48
118            /var/tmp/ldap_55
119            /var/tmp/ldap_487
120            /var/tmp/ldapmap1_0
121
122       munin_content_t
123
124            /var/www/html/munin(/.*)?
125
126       munin_plugin_state_t
127
128            /var/lib/munin/plugin-state(/.*)?
129
130       munin_tmp_t
131
132
133       munin_var_lib_t
134
135            /var/lib/munin(/.*)?
136
137       munin_var_run_t
138
139            /var/run/munin(/.*)?
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy governs the access  confined  processes  have  to  these  files.
155       SELinux  munin  policy  is  very flexible allowing users to setup their
156       munin processes in as secure a method as possible.
157
158       EQUIVALENCE DIRECTORIES
159
160
161       munin policy stores data with multiple different file context types un‐
162       der  the /var/lib/munin directory.  If you would like to store the data
163       in a different directory you can use the semanage command to create  an
164       equivalence  mapping.   If you wanted to store this data under the /srv
165       directory you would execute the following command:
166
167       semanage fcontext -a -e /var/lib/munin /srv/munin
168       restorecon -R -v /srv/munin
169
170       munin policy stores data with multiple different file context types un‐
171       der  the /var/www/html/munin directory.  If you would like to store the
172       data in a different directory you can use the semanage command to  cre‐
173       ate an equivalence mapping.  If you wanted to store this data under the
174       /srv directory you would execute the following command:
175
176       semanage fcontext -a -e /var/www/html/munin /srv/munin
177       restorecon -R -v /srv/munin
178
179       STANDARD FILE CONTEXT
180
181       SELinux defines the file context types for the munin, if you wanted  to
182       store  files  with  these types in a diffent paths, you need to execute
183       the semanage command to specify alternate labeling  and  then  use  re‐
184       storecon to put the labels on disk.
185
186       semanage fcontext -a -t munin_ra_content_t '/srv/mymunin_content(/.*)?'
187       restorecon -R -v /srv/mymunin_content
188
189       Note:  SELinux  often  uses  regular expressions to specify labels that
190       match multiple files.
191
192       The following file types are defined for munin:
193
194
195
196       munin_content_t
197
198       - Set files with the munin_content_t type, if you  want  to  treat  the
199       files as munin content.
200
201
202
203       munin_etc_t
204
205       - Set files with the munin_etc_t type, if you want to store munin files
206       in the /etc directories.
207
208
209
210       munin_exec_t
211
212       - Set files with the munin_exec_t type, if you want  to  transition  an
213       executable to the munin_t domain.
214
215
216       Paths:
217            /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
218
219
220       munin_htaccess_t
221
222       -  Set  files  with the munin_htaccess_t type, if you want to treat the
223       file as a munin access file.
224
225
226
227       munin_initrc_exec_t
228
229       - Set files with the munin_initrc_exec_t type, if you want  to  transi‐
230       tion an executable to the munin_initrc_t domain.
231
232
233
234       munin_log_t
235
236       - Set files with the munin_log_t type, if you want to treat the data as
237       munin log data, usually stored under the /var/log directory.
238
239
240
241       munin_plugin_state_t
242
243       - Set files with the munin_plugin_state_t type, if you  want  to  treat
244       the files as munin plugin state data.
245
246
247
248       munin_ra_content_t
249
250       -  Set files with the munin_ra_content_t type, if you want to treat the
251       files as munin read/append content.
252
253
254
255       munin_rw_content_t
256
257       - Set files with the munin_rw_content_t type, if you want to treat  the
258       files as munin read/write content.
259
260
261
262       munin_script_exec_t
263
264       -  Set  files with the munin_script_exec_t type, if you want to transi‐
265       tion an executable to the munin_script_t domain.
266
267
268       Paths:
269            /var/www/cgi-bin/munin.*,               /var/www/html/cgi/munin.*,
270            /var/www/html/munin/cgi(/.*)?
271
272
273       munin_script_tmp_t
274
275       -  Set  files  with  the  munin_script_tmp_t type, if you want to store
276       munin script temporary files in the /tmp directories.
277
278
279
280       munin_tmp_t
281
282       - Set files with the munin_tmp_t type, if you want to store munin  tem‐
283       porary files in the /tmp directories.
284
285
286
287       munin_var_lib_t
288
289       -  Set  files  with  the munin_var_lib_t type, if you want to store the
290       munin files under the /var/lib directory.
291
292
293
294       munin_var_run_t
295
296       - Set files with the munin_var_run_t type, if you  want  to  store  the
297       munin files under the /run or /var/run directory.
298
299
300
301       Note:  File context can be temporarily modified with the chcon command.
302       If you want to permanently change the file context you need to use  the
303       semanage fcontext command.  This will modify the SELinux labeling data‐
304       base.  You will need to use restorecon to apply the labels.
305
306

COMMANDS

308       semanage fcontext can also be used to manipulate default  file  context
309       mappings.
310
311       semanage  permissive  can  also  be used to manipulate whether or not a
312       process type is permissive.
313
314       semanage module can also be used to enable/disable/install/remove  pol‐
315       icy modules.
316
317       semanage port can also be used to manipulate the port definitions
318
319
320       system-config-selinux is a GUI tool available to customize SELinux pol‐
321       icy settings.
322
323

AUTHOR

325       This manual page was auto-generated using sepolicy manpage .
326
327

SEE ALSO

329       selinux(8),  munin(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
330       icy(8), munin_script_selinux(8), munin_script_selinux(8)
331
332
333
334munin                              21-11-19                   munin_selinux(8)
Impressum