1munin_script_selinux(8)   SELinux Policy munin_script  munin_script_selinux(8)
2
3
4

NAME

6       munin_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       munin_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the munin_script processes via flexible
11       mandatory access control.
12
13       The  munin_script  processes  execute  with  the munin_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep munin_script_t
20
21
22

ENTRYPOINTS

24       The    munin_script_t   SELinux   type   can   be   entered   via   the
25       munin_script_exec_t file type.
26
27       The default entrypoint paths for the munin_script_t domain are the fol‐
28       lowing:
29
30       /var/www/cgi-bin/munin.*,                    /var/www/html/cgi/munin.*,
31       /var/www/html/munin/cgi(/.*)?
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       munin_script policy is very flexible  allowing  users  to  setup  their
41       munin_script processes in as secure a method as possible.
42
43       The following process types are defined for munin_script:
44
45       munin_script_t
46
47       Note:  semanage  permissive  -a  munin_script_t can be used to make the
48       process type munin_script_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       munin_script policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run munin_script with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
69       httpd_enable_cgi boolean. Enabled by default.
70
71       setsebool -P httpd_enable_cgi 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type munin_script_t can manage files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       munin_log_t
89
90            /var/log/munin.*
91
92       munin_rw_content_t
93
94
95

FILE CONTEXTS

97       SELinux requires files to have an extended attribute to define the file
98       type.
99
100       You can see the context of a file using the -Z option to ls
101
102       Policy governs the access  confined  processes  have  to  these  files.
103       SELinux  munin_script  policy  is very flexible allowing users to setup
104       their munin_script processes in as secure a method as possible.
105
106       STANDARD FILE CONTEXT
107
108       SELinux defines the file context types for  the  munin_script,  if  you
109       wanted  to store files with these types in a diffent paths, you need to
110       execute the semanage command to sepecify alternate  labeling  and  then
111       use restorecon to put the labels on disk.
112
113       semanage  fcontext  -a  -t munin_script_tmp_t '/srv/mymunin_script_con‐
114       tent(/.*)?'
115       restorecon -R -v /srv/mymunin_script_content
116
117       Note: SELinux often uses regular expressions  to  specify  labels  that
118       match multiple files.
119
120       The following file types are defined for munin_script:
121
122
123
124       munin_script_exec_t
125
126       -  Set  files with the munin_script_exec_t type, if you want to transi‐
127       tion an executable to the munin_script_t domain.
128
129
130       Paths:
131            /var/www/cgi-bin/munin.*,               /var/www/html/cgi/munin.*,
132            /var/www/html/munin/cgi(/.*)?
133
134
135       munin_script_tmp_t
136
137       -  Set  files  with  the  munin_script_tmp_t type, if you want to store
138       munin script temporary files in the /tmp directories.
139
140
141
142       Note: File context can be temporarily modified with the chcon  command.
143       If  you want to permanently change the file context you need to use the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage  fcontext  can also be used to manipulate default file context
150       mappings.
151
152       semanage permissive can also be used to manipulate  whether  or  not  a
153       process type is permissive.
154
155       semanage  module can also be used to enable/disable/install/remove pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8),   munin_script(8),  semanage(8),  restorecon(8),  chcon(1),
171       sepolicy(8), setsebool(8)
172
173
174
175munin_script                       20-05-05            munin_script_selinux(8)
Impressum