1munin_script_selinux(8)   SELinux Policy munin_script  munin_script_selinux(8)
2
3
4

NAME

6       munin_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       munin_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the munin_script processes via flexible
11       mandatory access control.
12
13       The  munin_script  processes  execute  with  the munin_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep munin_script_t
20
21
22

ENTRYPOINTS

24       The    munin_script_t   SELinux   type   can   be   entered   via   the
25       munin_script_exec_t, shell_exec_t, munin_script_exec_t file types.
26
27       The default entrypoint paths for the munin_script_t domain are the fol‐
28       lowing:
29
30       /var/www/cgi-bin/munin.*,                    /var/www/html/cgi/munin.*,
31       /var/www/html/munin/cgi(/.*)?,  /bin/d?ash,   /bin/zsh.*,   /bin/ksh.*,
32       /usr/bin/d?ash,  /usr/bin/ksh.*,  /usr/bin/zsh.*,  /bin/esh, /bin/mksh,
33       /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/bash,  /bin/fish,  /bin/bash2,
34       /usr/bin/esh,      /usr/bin/sash,     /usr/bin/tcsh,     /usr/bin/yash,
35       /usr/bin/mksh,     /usr/bin/fish,     /usr/bin/bash,     /sbin/nologin,
36       /usr/sbin/sesh,   /usr/bin/bash2,   /usr/sbin/smrsh,  /usr/bin/scponly,
37       /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-
38       shell,         /usr/libexec/sudo/sesh,         /usr/bin/cockpit-bridge,
39       /usr/libexec/cockpit-agent,            /usr/libexec/git-core/git-shell,
40       /var/www/cgi-bin/munin.*,                    /var/www/html/cgi/munin.*,
41       /var/www/html/munin/cgi(/.*)?
42

PROCESS TYPES

44       SELinux defines process types (domains) for each process running on the
45       system
46
47       You can see the context of a process using the -Z option to ps
48
49       Policy  governs  the  access confined processes have to files.  SELinux
50       munin_script policy is very flexible  allowing  users  to  setup  their
51       munin_script processes in as secure a method as possible.
52
53       The following process types are defined for munin_script:
54
55       munin_script_t
56
57       Note:  semanage  permissive  -a  munin_script_t can be used to make the
58       process type munin_script_t permissive. SELinux does not deny access to
59       permissive  process  types,  but the AVC (SELinux denials) messages are
60       still generated.
61
62

BOOLEANS

64       SELinux  policy  is  customizable  based  on  least  access   required.
65       munin_script policy is extremely flexible and has several booleans that
66       allow you to manipulate the policy and run munin_script with the tight‐
67       est access possible.
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If  you  want  to  allow  any  process  to mmap any file on system with
80       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
81       ean. Enabled by default.
82
83       setsebool -P domain_can_mmap_files 1
84
85
86
87       If  you want to allow all domains write to kmsg_device, while kernel is
88       executed with systemd.log_target=kmsg parameter, you must turn  on  the
89       domain_can_write_kmsg boolean. Disabled by default.
90
91       setsebool -P domain_can_write_kmsg 1
92
93
94
95       If you want to allow all domains to use other domains file descriptors,
96       you must turn on the domain_fd_use boolean. Enabled by default.
97
98       setsebool -P domain_fd_use 1
99
100
101
102       If you want to allow all domains to have the kernel load  modules,  you
103       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
104       default.
105
106       setsebool -P domain_kernel_load_modules 1
107
108
109
110       If you want to allow all domains to execute in fips_mode, you must turn
111       on the fips_mode boolean. Enabled by default.
112
113       setsebool -P fips_mode 1
114
115
116
117       If you want to enable reading of urandom for all domains, you must turn
118       on the global_ssp boolean. Disabled by default.
119
120       setsebool -P global_ssp 1
121
122
123
124       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
125       httpd_enable_cgi boolean. Disabled by default.
126
127       setsebool -P httpd_enable_cgi 1
128
129
130
131       If  you  want  to  allow  system  to run with NIS, you must turn on the
132       nis_enabled boolean. Disabled by default.
133
134       setsebool -P nis_enabled 1
135
136
137

MANAGED FILES

139       The SELinux process type munin_script_t can manage files  labeled  with
140       the  following  file types.  The paths listed are the default paths for
141       these file types.  Note the processes UID still need to have  DAC  per‐
142       missions.
143
144       munin_log_t
145
146            /var/log/munin.*
147
148       munin_rw_content_t
149
150
151       munin_script_tmp_t
152
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy governs the access  confined  processes  have  to  these  files.
162       SELinux  munin_script  policy  is very flexible allowing users to setup
163       their munin_script processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux defines the file context types for  the  munin_script,  if  you
168       wanted  to store files with these types in a diffent paths, you need to
169       execute the semanage command to sepecify alternate  labeling  and  then
170       use restorecon to put the labels on disk.
171
172       semanage  fcontext  -a  -t munin_script_tmp_t '/srv/mymunin_script_con‐
173       tent(/.*)?'
174       restorecon -R -v /srv/mymunin_script_content
175
176       Note: SELinux often uses regular expressions  to  specify  labels  that
177       match multiple files.
178
179       The following file types are defined for munin_script:
180
181
182
183       munin_script_exec_t
184
185       -  Set  files with the munin_script_exec_t type, if you want to transi‐
186       tion an executable to the munin_script_t domain.
187
188
189       Paths:
190            /var/www/cgi-bin/munin.*,               /var/www/html/cgi/munin.*,
191            /var/www/html/munin/cgi(/.*)?
192
193
194       munin_script_tmp_t
195
196       -  Set  files  with  the  munin_script_tmp_t type, if you want to store
197       munin script temporary files in the /tmp directories.
198
199
200
201       Note: File context can be temporarily modified with the chcon  command.
202       If  you want to permanently change the file context you need to use the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage  fcontext  can also be used to manipulate default file context
209       mappings.
210
211       semanage permissive can also be used to manipulate  whether  or  not  a
212       process type is permissive.
213
214       semanage  module can also be used to enable/disable/install/remove pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8),   munin_script(8),  semanage(8),  restorecon(8),  chcon(1),
230       sepolicy(8) , setsebool(8)
231
232
233
234munin_script                       19-04-25            munin_script_selinux(8)
Impressum