Content-type: text/html Manpage of munin_selinux

munin_selinux

Section: munin SELinux Policy documentation (8)
Updated: munin
Index Return to Main Contents
 

NAME

munin_selinux - Security Enhanced Linux Policy for the munin processes  

DESCRIPTION

Security-Enhanced Linux secures the munin processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the munin_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the munin_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux munin policy is very flexible allowing users to setup their munin processes in as secure a method as possible.

The following file types are defined for munin:

munin_etc_t

- Set files with the munin_etc_t type, if you want to store munin files in the /etc directories.

munin_exec_t

- Set files with the munin_exec_t type, if you want to transition an executable to the munin_t domain.


Paths:
/usr/sbin/munin-.*, /usr/share/munin/munin-.*, /usr/share/munin/plugins/.*, /usr/bin/munin-.*

munin_initrc_exec_t

- Set files with the munin_initrc_exec_t type, if you want to transition an executable to the munin_initrc_t domain.

munin_log_t

- Set files with the munin_log_t type, if you want to treat the data as munin log data, usually stored under the /var/log directory.

munin_plugin_state_t

- Set files with the munin_plugin_state_t type, if you want to treat the files as munin plugin state data.

munin_tmp_t

- Set files with the munin_tmp_t type, if you want to store munin temporary files in the /tmp directories.

munin_var_lib_t

- Set files with the munin_var_lib_t type, if you want to store the munin files under the /var/lib directory.

munin_var_run_t

- Set files with the munin_var_run_t type, if you want to store the munin files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux munin policy is very flexible allowing users to setup their munin processes in as secure a method as possible.

The following port types are defined for munin:

munin_port_t

Default Defined Ports: tcp 4949 udp 4949

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux munin policy is very flexible allowing users to setup their munin processes in as secure a method as possible.

The following process types are defined for munin:

munin_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type munin_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


httpd_munin_c


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:32:59 GMT, September 30, 2012