munin_selinux

Section: munin SELinux Policy documentation (8)
Updated: munin
Index Return to Main Contents
 

NAME

munin_selinux - Security Enhanced Linux Policy for the munin processes  

DESCRIPTION

SELinux Linux secures munin (Munin network-wide load graphing (formerly LRRD)) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux munin policy is very flexible allowing users to setup their munin processes in as secure a method as possible.

The following file types are defined for munin:

munin_disk_plugin_exec_t

- Set files with the munin_disk_plugin_exec_t type, if you want to transition an executable to the munin_disk_plugin_t domain.


Paths:
/usr/share/munin/plugins/smart_.*, /usr/share/munin/plugins/diskstat.*, /usr/share/munin/plugins/hddtemp.*, /usr/share/munin/plugins/df.*

munin_disk_plugin_tmp_t

- Set files with the munin_disk_plugin_tmp_t type, if you want to store munin disk plugin temporary files in the /tmp directories.

munin_etc_t

- Set files with the munin_etc_t type, if you want to store munin files in the /etc directories.

munin_exec_t

- Set files with the munin_exec_t type, if you want to transition an executable to the munin_t domain.


Paths:
/usr/sbin/munin-.*, /usr/share/munin/munin-.*, /usr/share/munin/plugins/.*, /usr/bin/munin-.*

munin_initrc_exec_t

- Set files with the munin_initrc_exec_t type, if you want to transition an executable to the munin_initrc_t domain.

munin_log_t

- Set files with the munin_log_t type, if you want to treat the data as munin log data, usually stored under the /var/log directory.

munin_mail_plugin_exec_t

- Set files with the munin_mail_plugin_exec_t type, if you want to transition an executable to the munin_mail_plugin_t domain.


Paths:
/usr/share/munin/plugins/postfix_mail.*, /usr/share/munin/plugins/mailman, /usr/share/munin/plugins/mailscanner, /usr/share/munin/plugins/courier_mta_.*, /usr/share/munin/plugins/exim_mail.*, /usr/share/munin/plugins/qmail.*, /usr/share/munin/plugins/sendmail_.*

munin_mail_plugin_tmp_t

- Set files with the munin_mail_plugin_tmp_t type, if you want to store munin mail plugin temporary files in the /tmp directories.

munin_plugin_state_t

- Set files with the munin_plugin_state_t type, if you want to treat the files as munin plugin state data.

munin_selinux_plugin_exec_t

- Set files with the munin_selinux_plugin_exec_t type, if you want to transition an executable to the munin_selinux_plugin_t domain.

munin_selinux_plugin_tmp_t

- Set files with the munin_selinux_plugin_tmp_t type, if you want to store munin selinux plugin temporary files in the /tmp directories.

munin_services_plugin_exec_t

- Set files with the munin_services_plugin_exec_t type, if you want to transition an executable to the munin_services_plugin_t domain.


Paths:
/usr/share/munin/plugins/samba, /usr/share/munin/plugins/ping_, /usr/share/munin/plugins/snmp_.*, /usr/share/munin/plugins/named, /usr/share/munin/plugins/varnish_.*, /usr/share/munin/plugins/tomcat_.*, /usr/share/munin/plugins/postgres_.*, /usr/share/munin/plugins/asterisk_.*, /usr/share/munin/plugins/lpstat, /usr/share/munin/plugins/mysql_.*, /usr/share/munin/plugins/slapd_.*, /usr/share/munin/plugins/nut.*, /usr/share/munin/plugins/apache_.*, /usr/share/munin/plugins/squid_.*, /usr/share/munin/plugins/fail2ban, /usr/share/munin/plugins/openvpn, /usr/share/munin/plugins/http_loadtime, /usr/share/munin/plugins/ntp_.*

munin_services_plugin_tmp_t

- Set files with the munin_services_plugin_tmp_t type, if you want to store munin services plugin temporary files in the /tmp directories.

munin_system_plugin_exec_t

- Set files with the munin_system_plugin_exec_t type, if you want to transition an executable to the munin_system_plugin_t domain.


Paths:
/usr/share/munin/plugins/proc_pri, /usr/share/munin/plugins/swap, /usr/share/munin/plugins/interrupts, /usr/share/munin/plugins/cpu.*, /usr/share/munin/plugins/load, /usr/share/munin/plugins/processes, /usr/share/munin/plugins/iostat.*, /usr/share/munin/plugins/nfs.*, /usr/share/munin/plugins/yum, /usr/share/munin/plugins/munin_*, /usr/share/munin/plugins/irqstats, /usr/share/munin/plugins/threads, /usr/share/munin/plugins/netstat, /usr/share/munin/plugins/acpi, /usr/share/munin/plugins/forks, /usr/share/munin/plugins/uptime, /usr/share/munin/plugins/users, /usr/share/munin/plugins/memory, /usr/share/munin/plugins/if_.*, /usr/share/munin/plugins/open_files

munin_system_plugin_tmp_t

- Set files with the munin_system_plugin_tmp_t type, if you want to store munin system plugin temporary files in the /tmp directories.

munin_tmp_t

- Set files with the munin_tmp_t type, if you want to store munin temporary files in the /tmp directories.

munin_var_lib_t

- Set files with the munin_var_lib_t type, if you want to store the munin files under the /var/lib directory.

munin_var_run_t

- Set files with the munin_var_run_t type, if you want to store the munin files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux munin policy is very flexible allowing users to setup their munin processes in as secure a method as possible.

The following port types are defined for munin:

munin_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux munin policy is very flexible allowing users to setup their munin processes in as secure a method as possible.

The following process types are defined for munin:

munin_mail_plugin_t, munin_disk_plugin_t, munin_services_plugin_t, munin_selinux_plugin_t, munin_system_plugin_t, munin_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), munin(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:27 GMT, December 24, 2015