1munin_script_selinux(8) SELinux Policy munin_script munin_script_selinux(8)
2
3
4
6 munin_script_selinux - Security Enhanced Linux Policy for the
7 munin_script processes
8
10 Security-Enhanced Linux secures the munin_script processes via flexible
11 mandatory access control.
12
13 The munin_script processes execute with the munin_script_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep munin_script_t
20
21
22
24 The munin_script_t SELinux type can be entered via the
25 munin_script_exec_t, munin_script_exec_t file types.
26
27 The default entrypoint paths for the munin_script_t domain are the fol‐
28 lowing:
29
30 /var/www/cgi-bin/munin.*, /var/www/html/cgi/munin.*,
31 /var/www/html/munin/cgi(/.*)?, /var/www/cgi-bin/munin.*,
32 /var/www/html/cgi/munin.*, /var/www/html/munin/cgi(/.*)?
33
35 SELinux defines process types (domains) for each process running on the
36 system
37
38 You can see the context of a process using the -Z option to ps
39
40 Policy governs the access confined processes have to files. SELinux
41 munin_script policy is very flexible allowing users to setup their
42 munin_script processes in as secure a method as possible.
43
44 The following process types are defined for munin_script:
45
46 munin_script_t
47
48 Note: semanage permissive -a munin_script_t can be used to make the
49 process type munin_script_t permissive. SELinux does not deny access to
50 permissive process types, but the AVC (SELinux denials) messages are
51 still generated.
52
53
55 SELinux policy is customizable based on least access required.
56 munin_script policy is extremely flexible and has several booleans that
57 allow you to manipulate the policy and run munin_script with the tight‐
58 est access possible.
59
60
61
62 If you want to allow users to resolve user passwd entries directly from
63 ldap rather then using a sssd server, you must turn on the authlo‐
64 gin_nsswitch_use_ldap boolean. Disabled by default.
65
66 setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70 If you want to allow all domains to execute in fips_mode, you must turn
71 on the fips_mode boolean. Enabled by default.
72
73 setsebool -P fips_mode 1
74
75
76
77 If you want to allow httpd cgi support, you must turn on the
78 httpd_enable_cgi boolean. Enabled by default.
79
80 setsebool -P httpd_enable_cgi 1
81
82
83
84 If you want to allow confined applications to run with kerberos, you
85 must turn on the kerberos_enabled boolean. Disabled by default.
86
87 setsebool -P kerberos_enabled 1
88
89
90
91 If you want to allow system to run with NIS, you must turn on the
92 nis_enabled boolean. Disabled by default.
93
94 setsebool -P nis_enabled 1
95
96
97
98 If you want to allow confined applications to use nscd shared memory,
99 you must turn on the nscd_use_shm boolean. Disabled by default.
100
101 setsebool -P nscd_use_shm 1
102
103
104
106 The SELinux process type munin_script_t can manage files labeled with
107 the following file types. The paths listed are the default paths for
108 these file types. Note the processes UID still need to have DAC per‐
109 missions.
110
111 munin_log_t
112
113 /var/log/munin.*
114
115 munin_rw_content_t
116
117
118 munin_script_tmp_t
119
120
121
123 SELinux requires files to have an extended attribute to define the file
124 type.
125
126 You can see the context of a file using the -Z option to ls
127
128 Policy governs the access confined processes have to these files.
129 SELinux munin_script policy is very flexible allowing users to setup
130 their munin_script processes in as secure a method as possible.
131
132 STANDARD FILE CONTEXT
133
134 SELinux defines the file context types for the munin_script, if you
135 wanted to store files with these types in a diffent paths, you need to
136 execute the semanage command to sepecify alternate labeling and then
137 use restorecon to put the labels on disk.
138
139 semanage fcontext -a -t munin_script_tmp_t '/srv/mymunin_script_con‐
140 tent(/.*)?'
141 restorecon -R -v /srv/mymunin_script_content
142
143 Note: SELinux often uses regular expressions to specify labels that
144 match multiple files.
145
146 The following file types are defined for munin_script:
147
148
149
150 munin_script_exec_t
151
152 - Set files with the munin_script_exec_t type, if you want to transi‐
153 tion an executable to the munin_script_t domain.
154
155
156 Paths:
157 /var/www/cgi-bin/munin.*, /var/www/html/cgi/munin.*,
158 /var/www/html/munin/cgi(/.*)?
159
160
161 munin_script_tmp_t
162
163 - Set files with the munin_script_tmp_t type, if you want to store
164 munin script temporary files in the /tmp directories.
165
166
167
168 Note: File context can be temporarily modified with the chcon command.
169 If you want to permanently change the file context you need to use the
170 semanage fcontext command. This will modify the SELinux labeling data‐
171 base. You will need to use restorecon to apply the labels.
172
173
175 semanage fcontext can also be used to manipulate default file context
176 mappings.
177
178 semanage permissive can also be used to manipulate whether or not a
179 process type is permissive.
180
181 semanage module can also be used to enable/disable/install/remove pol‐
182 icy modules.
183
184 semanage boolean can also be used to manipulate the booleans
185
186
187 system-config-selinux is a GUI tool available to customize SELinux pol‐
188 icy settings.
189
190
192 This manual page was auto-generated using sepolicy manpage .
193
194
196 selinux(8), munin_script(8), semanage(8), restorecon(8), chcon(1),
197 sepolicy(8), setsebool(8)
198
199
200
201munin_script 19-12-02 munin_script_selinux(8)