1munin_selinux(8)             SELinux Policy munin             munin_selinux(8)
2
3
4

NAME

6       munin_selinux - Security Enhanced Linux Policy for the munin processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the munin processes via flexible manda‐
10       tory access control.
11
12       The munin processes execute with the  munin_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep munin_t
19
20
21

ENTRYPOINTS

23       The munin_t SELinux type can be entered via the munin_exec_t file type.
24
25       The default entrypoint paths for the munin_t domain are the following:
26
27       /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       munin policy is very flexible allowing users to setup their munin  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for munin:
40
41       munin_t, munin_script_t
42
43       Note:  semanage  permissive  -a munin_t can be used to make the process
44       type munin_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   munin
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run munin with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow system to run with  NIS,  you  must  turn  on  the
65       nis_enabled boolean. Disabled by default.
66
67       setsebool -P nis_enabled 1
68
69
70

PORT TYPES

72       SELinux defines port types to represent TCP and UDP ports.
73
74       You  can  see  the  types associated with a port by using the following
75       command:
76
77       semanage port -l
78
79
80       Policy governs the access  confined  processes  have  to  these  ports.
81       SELinux  munin  policy  is  very flexible allowing users to setup their
82       munin processes in as secure a method as possible.
83
84       The following port types are defined for munin:
85
86
87       munin_port_t
88
89
90
91       Default Defined Ports:
92                 tcp 4949
93                 udp 4949
94

MANAGED FILES

96       The SELinux process type munin_t can manage files labeled with the fol‐
97       lowing  file  types.   The paths listed are the default paths for these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       cluster_conf_t
101
102            /etc/cluster(/.*)?
103
104       cluster_var_lib_t
105
106            /var/lib/pcsd(/.*)?
107            /var/lib/cluster(/.*)?
108            /var/lib/openais(/.*)?
109            /var/lib/pengine(/.*)?
110            /var/lib/corosync(/.*)?
111            /usr/lib/heartbeat(/.*)?
112            /var/lib/heartbeat(/.*)?
113            /var/lib/pacemaker(/.*)?
114
115       cluster_var_run_t
116
117            /var/run/crm(/.*)?
118            /var/run/cman_.*
119            /var/run/rsctmp(/.*)?
120            /var/run/aisexec.*
121            /var/run/heartbeat(/.*)?
122            /var/run/pcsd-ruby.socket
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       krb5_host_rcache_t
131
132            /var/tmp/krb5_0.rcache2
133            /var/cache/krb5rcache(/.*)?
134            /var/tmp/nfs_0
135            /var/tmp/DNS_25
136            /var/tmp/host_0
137            /var/tmp/imap_0
138            /var/tmp/HTTP_23
139            /var/tmp/HTTP_48
140            /var/tmp/ldap_55
141            /var/tmp/ldap_487
142            /var/tmp/ldapmap1_0
143
144       munin_content_t
145
146            /var/www/html/munin(/.*)?
147
148       munin_plugin_state_t
149
150            /var/lib/munin/plugin-state(/.*)?
151
152       munin_tmp_t
153
154
155       munin_var_lib_t
156
157            /var/lib/munin(/.*)?
158
159       munin_var_run_t
160
161            /var/run/munin(/.*)?
162
163       root_t
164
165            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
166            /
167            /initrd
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy  governs  the  access  confined  processes  have to these files.
177       SELinux munin policy is very flexible allowing  users  to  setup  their
178       munin processes in as secure a method as possible.
179
180       EQUIVALENCE DIRECTORIES
181
182
183       munin policy stores data with multiple different file context types un‐
184       der the /var/lib/munin directory.  If you would like to store the  data
185       in  a different directory you can use the semanage command to create an
186       equivalence mapping.  If you wanted to store this data under  the  /srv
187       directory you would execute the following command:
188
189       semanage fcontext -a -e /var/lib/munin /srv/munin
190       restorecon -R -v /srv/munin
191
192       munin policy stores data with multiple different file context types un‐
193       der the /var/www/html/munin directory.  If you would like to store  the
194       data  in a different directory you can use the semanage command to cre‐
195       ate an equivalence mapping.  If you wanted to store this data under the
196       /srv directory you would execute the following command:
197
198       semanage fcontext -a -e /var/www/html/munin /srv/munin
199       restorecon -R -v /srv/munin
200
201       STANDARD FILE CONTEXT
202
203       SELinux  defines the file context types for the munin, if you wanted to
204       store files with these types in a different paths, you need to  execute
205       the  semanage  command  to  specify alternate labeling and then use re‐
206       storecon to put the labels on disk.
207
208       semanage fcontext -a -t munin_exec_t '/srv/munin/content(/.*)?'
209       restorecon -R -v /srv/mymunin_content
210
211       Note: SELinux often uses regular expressions  to  specify  labels  that
212       match multiple files.
213
214       The following file types are defined for munin:
215
216
217
218       munin_content_t
219
220       -  Set  files  with  the munin_content_t type, if you want to treat the
221       files as munin content.
222
223
224
225       munin_etc_t
226
227       - Set files with the munin_etc_t type, if you want to store munin files
228       in the /etc directories.
229
230
231
232       munin_exec_t
233
234       -  Set  files  with the munin_exec_t type, if you want to transition an
235       executable to the munin_t domain.
236
237
238       Paths:
239            /usr/bin/munin-.*, /usr/sbin/munin-.*, /usr/share/munin/munin-.*
240
241
242       munin_htaccess_t
243
244       - Set files with the munin_htaccess_t type, if you want  to  treat  the
245       file as a munin access file.
246
247
248
249       munin_initrc_exec_t
250
251       -  Set  files with the munin_initrc_exec_t type, if you want to transi‐
252       tion an executable to the munin_initrc_t domain.
253
254
255
256       munin_log_t
257
258       - Set files with the munin_log_t type, if you want to treat the data as
259       munin log data, usually stored under the /var/log directory.
260
261
262
263       munin_plugin_state_t
264
265       -  Set  files  with the munin_plugin_state_t type, if you want to treat
266       the files as munin plugin state data.
267
268
269
270       munin_ra_content_t
271
272       - Set files with the munin_ra_content_t type, if you want to treat  the
273       files as munin read/append content.
274
275
276
277       munin_rw_content_t
278
279       -  Set files with the munin_rw_content_t type, if you want to treat the
280       files as munin read/write content.
281
282
283
284       munin_script_exec_t
285
286       - Set files with the munin_script_exec_t type, if you want  to  transi‐
287       tion an executable to the munin_script_t domain.
288
289
290       Paths:
291            /var/www/cgi-bin/munin.*,               /var/www/html/cgi/munin.*,
292            /var/www/html/munin/cgi(/.*)?
293
294
295       munin_script_tmp_t
296
297       - Set files with the munin_script_tmp_t type,  if  you  want  to  store
298       munin script temporary files in the /tmp directories.
299
300
301
302       munin_tmp_t
303
304       -  Set files with the munin_tmp_t type, if you want to store munin tem‐
305       porary files in the /tmp directories.
306
307
308
309       munin_var_lib_t
310
311       - Set files with the munin_var_lib_t type, if you  want  to  store  the
312       munin files under the /var/lib directory.
313
314
315
316       munin_var_run_t
317
318       -  Set  files  with  the munin_var_run_t type, if you want to store the
319       munin files under the /run or /var/run directory.
320
321
322
323       Note: File context can be temporarily modified with the chcon  command.
324       If  you want to permanently change the file context you need to use the
325       semanage fcontext command.  This will modify the SELinux labeling data‐
326       base.  You will need to use restorecon to apply the labels.
327
328

COMMANDS

330       semanage  fcontext  can also be used to manipulate default file context
331       mappings.
332
333       semanage permissive can also be used to manipulate  whether  or  not  a
334       process type is permissive.
335
336       semanage  module can also be used to enable/disable/install/remove pol‐
337       icy modules.
338
339       semanage port can also be used to manipulate the port definitions
340
341       semanage boolean can also be used to manipulate the booleans
342
343
344       system-config-selinux is a GUI tool available to customize SELinux pol‐
345       icy settings.
346
347

AUTHOR

349       This manual page was auto-generated using sepolicy manpage .
350
351

SEE ALSO

353       selinux(8),  munin(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
354       icy(8), setsebool(8), munin_script_selinux(8), munin_script_selinux(8)
355
356
357
358munin                              23-12-15                   munin_selinux(8)
Impressum